Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Personliche Nachricht fur e4060738.pdf

Overview

General Information

Sample name:Personliche Nachricht fur e4060738.pdf
Analysis ID:1591901
MD5:9977ba5f8fb19b5ed374b863758f26dc
SHA1:668c61f9173aebe04e4b539c576948a57b477cce
SHA256:3ec62fe2b89ecd2e0d8926a7f4881ccaefc776b12bd3794d92855ab31e0e6ccb
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious Javascript
AI detected suspicious URL
Potential malicious clickable URLs found in PDF
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 1596 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Personliche Nachricht fur e4060738.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3132 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 5708 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1732,i,12484064998850896721,5625884417156143923,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 8172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://t.co/eUPtroSBNU" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1912,i,932226043641729617,6207118935253212491,262144 /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://k33.sattereield.sbs/9d037iqk63... The provided JavaScript snippet exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. While the script may have a legitimate purpose, such as analytics or tracking, the aggressive and opaque nature of its implementation raises significant security concerns. Further investigation is warranted to determine the true intent and potential impact of this script.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://sattereield.sbs
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://sattereield.sbs
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: https://k33.sattereield.sbs/9d037iqk63HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49791 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50074 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 162.159.140.229 162.159.140.229
Source: Joe Sandbox ViewIP Address: 104.21.34.186 104.21.34.186
Source: Joe Sandbox ViewIP Address: 172.67.163.187 172.67.163.187
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49791 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.20
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /eUPtroSBNU HTTP/1.1Host: t.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u7yaw6 HTTP/1.1Host: rb.gyConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d037iqk63 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u7yaw6 HTTP/1.1Host: rb.gyConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d037iqk63 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Referer: https://t.co/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab39 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://k33.sattereield.sbs/9d037iqk63?__cf_chl_rt_tk=ImHUPygQuqKghE8zShUXk.afyUxi9Cr6wJrKz3WS.ss-1736952105-1.0.1.1-.Lnk.XcD_CINeShcIofFSAkbcO39I9I2FZvgQCFEduwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://k33.sattereield.sbssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: k33.sattereield.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://k33.sattereield.sbs/9d037iqk63Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab39 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a0f28ee54277&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a0f28ee54277&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9026a0f28ee54277/1736952110468/c892b771f3772b0619b596e4f494728b2a7153d4c3eff10ae1e698677d2f94dc/7P3roU0pfhExGFk HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /9d037iqk63 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://k33.sattereield.sbs/9d037iqk63Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab99 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.134"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://k33.sattereield.sbs/9d037iqk63?__cf_chl_rt_tk=etaA_VhTE8mRBb8gTMudQAVSgK0MdjfQBGhCUT.vEeY-1736952237-1.0.1.1-o3HS.p4M57U9gkEgiucsPcyoREaHAQL4nEm6X9rgxK8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab99 HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/360105008:1736951362:T6Ah-IHHgtN0d0seL3XbDOYGtPb01dCjNi7EY7GpxLY/9026a41db8b5ab99/l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Q HTTP/1.1Host: k33.sattereield.sbsConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a42c0d1dc470&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a42c0d1dc470&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INW HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/9026a42c0d1dc470/1736952241956/32331aff92a038493c46f8fb2fbe5ff0fa973b53d1240c7204894dc4cac324b3/BEtZKemHFTr0-Rp HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: rb.gy
Source: global trafficDNS traffic detected: DNS query: k33.sattereield.sbs
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=qj7Oodp%2BLwo3QkabmGCZ%2FPUyUmURdKc71LJmRAcqxK6zYPqxp%2BLEa2pYks2HLiwaM1wWKgr97esQtGw6CToQ7T78KIXCUuF1W%2BvACSDdIuXBbbKmbThuj74ttZfT7zyQ8Nvk5Wyj HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 412Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 15 Jan 2025 14:41:44 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 15 Jan 2025 14:41:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 15 Jan 2025 14:41:47 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zs7nTdufA%2Fc0JwHSCX1MCglo7%2Fq4ix1E%2F382lpBBtnNJfDpBPTb5nHeg%2Fc9HNzsFifDf77DIiNDXDTXN5Zuw6ItjiIjkkZ7s4q9IVEkuw%2BrkIScN4Xa3wXFlZMr156xd7KRGtdfa"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 9026a0ed98a7abe5-YYZalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=20496&min_rtt=14284&rtt_var=16400&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2810&recv_bytes=1458&delivery_rate=204424&cwnd=33&unsent_bytes=0&cid=1cc4b4c6f9cf2fb0&ts=958&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 15 Jan 2025 14:43:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challenge
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_185.11.drString found in binary or memory: https://rb.gy/u7yaw6
Source: Personliche Nachricht fur e4060738.pdfString found in binary or memory: https://t.co/eUPtroSBNU)
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49844 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50033 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50043 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50051 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50074 version: TLS 1.2

System Summary

barindex
Source: Personliche Nachricht fur e4060738.pdfURL: https://t.co/eUPtroSBNU
Source: Personliche Nachricht fur e4060738.pdfURL: https://t.co/euptrosbnu
Source: classification engineClassification label: mal52.winPDF@47/45@25/10
Source: Personliche Nachricht fur e4060738.pdfInitial sample: https://t.co/eUPtroSBNU
Source: Personliche Nachricht fur e4060738.pdfInitial sample: https://t.co/euptrosbnu
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-15 09-41-18-412.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Personliche Nachricht fur e4060738.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1732,i,12484064998850896721,5625884417156143923,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://t.co/eUPtroSBNU"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1912,i,932226043641729617,6207118935253212491,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1732,i,12484064998850896721,5625884417156143923,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1912,i,932226043641729617,6207118935253212491,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Personliche Nachricht fur e4060738.pdfInitial sample: PDF keyword /JS count = 0
Source: Personliche Nachricht fur e4060738.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Personliche Nachricht fur e4060738.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab390%Avira URL Cloudsafe
https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab990%Avira URL Cloudsafe
https://k33.sattereield.sbs/favicon.ico0%Avira URL Cloudsafe
https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/flow/ov1/360105008:1736951362:T6Ah-IHHgtN0d0seL3XbDOYGtPb01dCjNi7EY7GpxLY/9026a41db8b5ab99/l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Q0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      t.co
      162.159.140.229
      truefalse
        high
        rb.gy
        44.221.186.34
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            www.google.com
            142.250.185.228
            truefalse
              high
              k33.sattereield.sbs
              104.21.34.186
              truetrue
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INWfalse
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a42c0d1dc470&lang=autofalse
                        high
                        https://k33.sattereield.sbs/9d037iqk63true
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a0f28ee54277&lang=autofalse
                            high
                            https://a.nel.cloudflare.com/report/v4?s=zs7nTdufA%2Fc0JwHSCX1MCglo7%2Fq4ix1E%2F382lpBBtnNJfDpBPTb5nHeg%2Fc9HNzsFifDf77DIiNDXDTXN5Zuw6ItjiIjkkZ7s4q9IVEkuw%2BrkIScN4Xa3wXFlZMr156xd7KRGtdfafalse
                              high
                              https://rb.gy/u7yaw6false
                                high
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                  high
                                  https://k33.sattereield.sbs/favicon.icofalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1false
                                    high
                                    https://t.co/eUPtroSBNUfalse
                                      high
                                      https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/flow/ov1/360105008:1736951362:T6Ah-IHHgtN0d0seL3XbDOYGtPb01dCjNi7EY7GpxLY/9026a41db8b5ab99/l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Qfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab39false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7false
                                        high
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9026a0f28ee54277/1736952110468/c892b771f3772b0619b596e4f494728b2a7153d4c3eff10ae1e698677d2f94dc/7P3roU0pfhExGFkfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2pfalse
                                            high
                                            https://k33.sattereield.sbs/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab99false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/9026a42c0d1dc470/1736952241956/32331aff92a038493c46f8fb2fbe5ff0fa973b53d1240c7204894dc4cac324b3/BEtZKemHFTr0-Rpfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
                                                  high
                                                  https://t.co/eUPtroSBNU)Personliche Nachricht fur e4060738.pdffalse
                                                    high
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    162.159.140.229
                                                    t.coUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.34.186
                                                    k33.sattereield.sbsUnited States
                                                    13335CLOUDFLARENETUStrue
                                                    142.250.185.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    172.67.163.187
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.94.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    unknownUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    44.221.186.34
                                                    rb.gyUnited States
                                                    14618AMAZON-AESUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.6
                                                    Joe Sandbox version:42.0.0 Malachite
                                                    Analysis ID:1591901
                                                    Start date and time:2025-01-15 15:40:22 +01:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 5m 53s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:defaultwindowspdfcookbook.jbs
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:14
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Sample name:Personliche Nachricht fur e4060738.pdf
                                                    Detection:MAL
                                                    Classification:mal52.winPDF@47/45@25/10
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    Cookbook Comments:
                                                    • Found application associated with file extension: .pdf
                                                    • Found PDF document
                                                    • Close Viewer
                                                    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 2.23.240.205, 50.16.47.176, 34.237.241.83, 18.213.11.84, 54.224.241.105, 162.159.61.3, 172.64.41.3, 2.16.168.105, 2.16.168.125, 2.16.168.107, 23.209.209.135, 199.232.214.172, 2.22.242.123, 2.22.242.11, 2.23.77.188, 142.250.185.195, 142.250.184.238, 74.125.206.84, 216.58.206.78, 216.58.206.46, 172.217.18.14, 142.250.181.234, 172.217.18.10, 142.250.185.138, 142.250.186.138, 142.250.184.202, 216.58.212.170, 142.250.185.74, 142.250.184.234, 172.217.16.202, 216.58.206.42, 172.217.18.106, 172.217.23.106, 142.250.185.106, 216.58.206.74, 142.250.186.106, 142.250.186.170, 172.217.18.110, 142.250.186.78, 216.58.212.142, 142.250.181.238, 142.250.185.142, 199.232.210.172, 172.217.16.195, 142.250.185.238, 142.250.186.110, 216.58.212.174, 142.250.186.46, 13.107.246.45, 184.28.90.27, 96.17.64.171, 52.149.20.212
                                                    • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    TimeTypeDescription
                                                    09:41:28API Interceptor2x Sleep call for process: AcroCEF.exe modified
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    162.159.140.229https://clickproxy.retailrocket.net/?url=https%3A%2F%2Fpaydcosx.z13.web.core.windows.netGet hashmaliciousUnknownBrowse
                                                    • t.co/610CU9pIa1
                                                    104.21.34.186http://redr.meGet hashmaliciousUnknownBrowse
                                                      https://business.peppercontent.io/items/1Mg4gaZkoryGet hashmaliciousUnknownBrowse
                                                        http://johnlewisfr.comGet hashmaliciousUnknownBrowse
                                                          http://ys-notification-priority-fb-mail.netlify.app/Get hashmaliciousUnknownBrowse
                                                            https://ey-notification-priority-fb-mail.netlify.app/Get hashmaliciousUnknownBrowse
                                                              http://ur-notification-priority-fb-mail.netlify.app/Get hashmaliciousUnknownBrowse
                                                                https://glsgroup-italy.on.fleek.co/Get hashmaliciousUnknownBrowse
                                                                  https://app.capacities.io/home/5962623c-8e7f-468e-bf40-5ce8b4ae9906Get hashmaliciousUnknownBrowse
                                                                    https://app.capacities.io/home/19ff2da9-0b67-4339-a5cc-438fbd5261bbGet hashmaliciousUnknownBrowse
                                                                      https://app.capacities.io/home/2672e14d-4b0c-4e96-a793-aa4fb8d739f4Get hashmaliciousUnknownBrowse
                                                                        172.67.163.187http://redr.meGet hashmaliciousUnknownBrowse
                                                                          https://business.peppercontent.io/items/1Mg4gaZkoryGet hashmaliciousUnknownBrowse
                                                                            https://metamasks.netlify.app/Get hashmaliciousUnknownBrowse
                                                                              https://eyon.furukawasolutions.com/en/Get hashmaliciousUnknownBrowse
                                                                                http://johnlewisfr.comGet hashmaliciousUnknownBrowse
                                                                                  http://ys-notification-priority-fb-mail.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                    http://ur-notification-priority-fb-mail.netlify.app/Get hashmaliciousUnknownBrowse
                                                                                      https://app.capacities.io/home/e63cd119-3a8d-4cb6-bc7d-a2d2999a6445Get hashmaliciousUnknownBrowse
                                                                                        https://glsgroup-italy.on.fleek.co/Get hashmaliciousUnknownBrowse
                                                                                          https://app.capacities.io/home/26615600-76e1-4c1b-8ef3-321c4bb3d8ceGet hashmaliciousUnknownBrowse
                                                                                            104.18.94.41https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                              https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                https://guidantmeasurement-dot-level-district-447409-i0.as.r.appspot.com/Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                  https://atgroupbe.com/?mzbexmhu=bbd299e40cc6ba4977bf44a725eec5648bda7170169e3fbfd31a05747fa7276fd2437dda5a583d6a5ff345cb6fce6d6bd82e92021cc24ab98d2ebfffc47a5826&qrc=nmertens@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                    https://eventor.orienteering.asn.au/Home/RedirectToLivelox?redirectUrl=https%3A%2F%2Farchive1.diqx8fescpsb0.amplifyapp.com%2Fm1%2Fenvelope%2Fdocument%2Fcontent%2F4086Get hashmaliciousUnknownBrowse
                                                                                                      Davx2k2025.docGet hashmaliciousUnknownBrowse
                                                                                                        Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                          https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                            https://api-smartdappsfix.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                              http://telemgram-rv.org/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                challenges.cloudflare.comhttps://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://guidantmeasurement-dot-level-district-447409-i0.as.r.appspot.com/Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                • 104.18.95.41
                                                                                                                https://atgroupbe.com/?mzbexmhu=bbd299e40cc6ba4977bf44a725eec5648bda7170169e3fbfd31a05747fa7276fd2437dda5a583d6a5ff345cb6fce6d6bd82e92021cc24ab98d2ebfffc47a5826&qrc=nmertens@vanas.euGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                https://eventor.orienteering.asn.au/Home/RedirectToLivelox?redirectUrl=https%3A%2F%2Farchive1.diqx8fescpsb0.amplifyapp.com%2Fm1%2Fenvelope%2Fdocument%2Fcontent%2F4086Get hashmaliciousUnknownBrowse
                                                                                                                • 104.18.95.41
                                                                                                                Davx2k2025.docGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.95.41
                                                                                                                Davx2k2025.docGet hashmaliciousUnknownBrowse
                                                                                                                • 104.18.95.41
                                                                                                                Final-Agreement-Document#808977735.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.94.41
                                                                                                                https://informed.deliveryery.top/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.95.41
                                                                                                                https://api-smartdappsfix.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.18.94.41
                                                                                                                rb.gyhttp://www.rb.gy/qablx2/Get hashmaliciousUnknownBrowse
                                                                                                                • 3.234.137.106
                                                                                                                https://t.co/qNQo33w8wDGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 44.221.186.34
                                                                                                                Purchase Order 10-25-2024.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 3.233.95.182
                                                                                                                https://rb.gy/pe5mbuGet hashmaliciousUnknownBrowse
                                                                                                                • 52.45.49.193
                                                                                                                https://rb.gy/a8jf8cGet hashmaliciousUnknownBrowse
                                                                                                                • 44.196.17.179
                                                                                                                http://www.rb.gy/3izvmd/Get hashmaliciousUnknownBrowse
                                                                                                                • 44.197.136.35
                                                                                                                http://www.rb.gy/95iujo/Get hashmaliciousUnknownBrowse
                                                                                                                • 54.236.142.223
                                                                                                                http://www.rb.gy/xe87a0/Get hashmaliciousUnknownBrowse
                                                                                                                • 44.197.136.35
                                                                                                                http://netflix-clone-ml.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                                • 44.197.136.35
                                                                                                                http://www.rb.gy/onu2r0/Get hashmaliciousUnknownBrowse
                                                                                                                • 44.193.97.228
                                                                                                                bg.microsoft.map.fastly.nethttps://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 199.232.214.172
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 199.232.214.172
                                                                                                                alN48K3xcD.dllGet hashmaliciousWannacryBrowse
                                                                                                                • 199.232.214.172
                                                                                                                RFQ # PC25-1301.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                • 199.232.210.172
                                                                                                                21033090848109083.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                • 199.232.210.172
                                                                                                                https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                                                                                • 199.232.214.172
                                                                                                                0969686.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 199.232.210.172
                                                                                                                00.ps1Get hashmaliciousPureCrypter, LummaC, LummaC StealerBrowse
                                                                                                                • 199.232.210.172
                                                                                                                31070304561863532281.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                                                • 199.232.210.172
                                                                                                                Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                • 199.232.214.172
                                                                                                                t.cohttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 188.40.248.200
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 188.40.248.200
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 185.199.108.133
                                                                                                                https://guidantmeasurement-dot-level-district-447409-i0.as.r.appspot.com/Get hashmaliciousHTMLPhisher, ReCaptcha PhishBrowse
                                                                                                                • 142.250.186.116
                                                                                                                58955, ZN25888A #U2013 drawing.pif.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 46.175.148.58
                                                                                                                https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGGet hashmaliciousUnknownBrowse
                                                                                                                • 52.222.236.60
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                CLOUDFLARENETUShttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.17.25.14
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 172.66.0.227
                                                                                                                https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 1.1.1.1
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.16.123.96
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                CLOUDFLARENETUShttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.17.25.14
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 172.66.0.227
                                                                                                                https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 1.1.1.1
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.16.123.96
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                CLOUDFLARENETUShttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.17.25.14
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 172.66.0.227
                                                                                                                https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 1.1.1.1
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.16.123.96
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                CLOUDFLARENETUShttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.17.25.14
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 172.66.0.227
                                                                                                                https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 1.1.1.1
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.16.123.96
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                CLOUDFLARENETUShttps://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                https://click.pstmrk.it/3s/click.pstmrk.it%2F3s%2Fclick.pstmrk.it%252F3s%252Fclick.pstmrk.it%25252F3s%25252Fpshieldnemt.com%2525252Fwp%25252FGnrm%25252FJ6y6AQ%25252FAQ%25252Fe40c43dd-851b-4580-9323-fb61c1f4e855%25252F1%25252FDz8wyx-xnG%252FGnrm%252FK6y6AQ%252FAQ%252F08a87d58-9017-42a2-87a2-16d811ad0020%252F1%252FAQhuEqjtZr%2FGnrm%2FLKy6AQ%2FAQ%2Ff082e7c9-7f04-4f29-b74f-bf5134bab4b2%2F1%2F6eo6CGyRlQ/Gnrm/Lay6AQ/AQ/e23803d3-ac37-4b0c-9ec4-0cf79f1109e9/1/9Hx062h64U#d2F0c29uLmJlY2t5QGFpZGIub3JnGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 104.17.25.14
                                                                                                                asB3nE8eVsGet hashmaliciousUnknownBrowse
                                                                                                                • 172.66.0.227
                                                                                                                https://ummi.asir.com.ar/Get hashmaliciousUnknownBrowse
                                                                                                                • 188.114.96.3
                                                                                                                https://aMER.ethamoskag.ru/0cUrcw3/#Mbob@bobco.comGet hashmaliciousUnknownBrowse
                                                                                                                • 104.17.25.14
                                                                                                                https://drive.google.com/file/d/1dNrtjTqb59ZQTE3gUuVhSjEbFXuJRXW7/view?usp=sharing&ts=6786e61fGet hashmaliciousUnknownBrowse
                                                                                                                • 1.1.1.1
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/Get hashmaliciousUnknownBrowse
                                                                                                                • 104.16.123.96
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                https://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 172.66.0.235
                                                                                                                Sample1.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.159.134.233
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                1138de370e523e824bbca92d049a3777https://clickme.thryv.com/ls/click?upn=u001.5dsdCa4YiGVzoib36gWoSPT0wVekqsfeOZRSaz9d28itE0eTxOetbwlGaCx05rQJywXo_UNbDpVWBvKTmUslwem1E0EC2Cp68hMzvjQfllUT9E4DZqDf2uiRmAk3QSMceJiv-2FShXGXSXiT9Fl37dFQYscKLxEMcTJj4tm5gMav6Ov9aRXzCg4yzvno75Wb80hSd5kw8Ua5r4R2pwCFTS4zDFYiEkWB-2BYk1VUWtpkJwb9IQIMAq1SSLT005wiJ2XiGw1jPEr6v61MJQRnC7AeLVtxYgqGlydBoPFbs1IP04-2BxPajuRI3fTsnzWZ9ty3RasYpwuqdrF0E8VoyYkggeeLEm9ENK69uYTCVHWHpxCPkzirQSIkvpt5FNZojg491ibS35IgO0LPU5gnpEaeaUj4-2BZoFUHIAAzMMy-2BYqsZ9F9Ldu1c-3D#XGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 173.222.162.64
                                                                                                                NLWfV87ouS.dllGet hashmaliciousWannacryBrowse
                                                                                                                • 173.222.162.64
                                                                                                                330tqxXVzm.dllGet hashmaliciousWannacryBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://asalto-bart.eu/o/dcvGet hashmaliciousUnknownBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://teiegram-mg.org/Get hashmaliciousUnknownBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://sreamconmymnltty.com/scerty/bliun/bolopGet hashmaliciousUnknownBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://reviewpolicysocialreach.vercel.app/help&z/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://teiegtrm.cc/EN/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://cdn.trytraffics.com/rdr/YWE9MzU1NTgxMDE3JnNlaT0zMDE4NjQ3NyZ0az1JaVpNVjJSRDNza0FlTER2TTdvRyZ0PTUmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=Get hashmaliciousUnknownBrowse
                                                                                                                • 173.222.162.64
                                                                                                                https://teiegroj.cc/ZH/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                • 173.222.162.64
                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ehttps://pub-2d00d32ff6d84ef6999828eaf509b772.r2.dev/index.html#watson.becky@aidb.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 40.113.110.67
                                                                                                                Invoice No 1122207 pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                • 40.113.110.67
                                                                                                                http://www.flamingoblv.comGet hashmaliciousUnknownBrowse
                                                                                                                • 40.113.110.67
                                                                                                                NZZ71x6Cyz.dllGet hashmaliciousWannacryBrowse
                                                                                                                • 40.113.110.67
                                                                                                                qqnal04.exeGet hashmaliciousPhemedrone StealerBrowse
                                                                                                                • 40.113.110.67
                                                                                                                RFQ_43200046412000086500125.vbsGet hashmaliciousDiscord Token StealerBrowse
                                                                                                                • 40.113.110.67
                                                                                                                0969686.vbeGet hashmaliciousAgentTeslaBrowse
                                                                                                                • 40.113.110.67
                                                                                                                Inquiry.jsGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                • 40.113.110.67
                                                                                                                17369284269327933f4ce2d9485e98192cffc35d127e85bf0db77dc37ba595305760e31611471.dat-decoded.exeGet hashmaliciousPXRECVOWEIWOEI StealerBrowse
                                                                                                                • 40.113.110.67
                                                                                                                No context
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):298
                                                                                                                Entropy (8bit):5.19150327627667
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLv6Q+q2PN72nKuAl9OmbnIFUt4LvzuWVpdWZmwiLvzuWVpQVkwON72nKuAl91:7WH+vVaHAahFUtsbuW4/ibuWIV5OaHAR
                                                                                                                MD5:AF33DA3236BB3ABD92C51C221374C123
                                                                                                                SHA1:0197C703F26ADDD54C28FF838D8348FD00D93C17
                                                                                                                SHA-256:08152FC88D54495099FD826690973EECB78AB051DAD624185475DD388159C015
                                                                                                                SHA-512:29C5C99962922ECDC91B08B3B7F7F9EF12858392EE8D9605C6A10DCC4B6B2E6D8B3C4488EBDD505CF933C3BBF54A5E9EAFA1269B14A300343C953590CE2E0BB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2025/01/15-09:41:16.736 130c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-09:41:16.740 130c Recovering log #3.2025/01/15-09:41:16.740 130c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):298
                                                                                                                Entropy (8bit):5.19150327627667
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLv6Q+q2PN72nKuAl9OmbnIFUt4LvzuWVpdWZmwiLvzuWVpQVkwON72nKuAl91:7WH+vVaHAahFUtsbuW4/ibuWIV5OaHAR
                                                                                                                MD5:AF33DA3236BB3ABD92C51C221374C123
                                                                                                                SHA1:0197C703F26ADDD54C28FF838D8348FD00D93C17
                                                                                                                SHA-256:08152FC88D54495099FD826690973EECB78AB051DAD624185475DD388159C015
                                                                                                                SHA-512:29C5C99962922ECDC91B08B3B7F7F9EF12858392EE8D9605C6A10DCC4B6B2E6D8B3C4488EBDD505CF933C3BBF54A5E9EAFA1269B14A300343C953590CE2E0BB4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2025/01/15-09:41:16.736 130c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/01/15-09:41:16.740 130c Recovering log #3.2025/01/15-09:41:16.740 130c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):342
                                                                                                                Entropy (8bit):5.212628479923068
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLvXFc3+q2PN72nKuAl9Ombzo2jMGIFUt4LvVFUVZmwiLvVFU5VkwON72nKuAv:7WvFcOvVaHAa8uFUtskV/ikH5OaHAa8z
                                                                                                                MD5:1273F90DFC2152E0D0EE50B526EB4003
                                                                                                                SHA1:3D45B6D7122D0C35E3E1491812E0D45586ECAE94
                                                                                                                SHA-256:D70F239020BEA35BD2BFE3758804F0AE0B011E61EB20C21D9428CCAEAC1A5F8B
                                                                                                                SHA-512:5A499C0780148AE1DA754ED29A8E433642718C9F1B6CED03A474234D3BA39009EF6DD05D8573002A734909DCABB222E0CDED8FFE1CD9C02D4EDCD3DF1786D112
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2025/01/15-09:41:16.780 1628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-09:41:16.782 1628 Recovering log #3.2025/01/15-09:41:16.782 1628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):342
                                                                                                                Entropy (8bit):5.212628479923068
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLvXFc3+q2PN72nKuAl9Ombzo2jMGIFUt4LvVFUVZmwiLvVFU5VkwON72nKuAv:7WvFcOvVaHAa8uFUtskV/ikH5OaHAa8z
                                                                                                                MD5:1273F90DFC2152E0D0EE50B526EB4003
                                                                                                                SHA1:3D45B6D7122D0C35E3E1491812E0D45586ECAE94
                                                                                                                SHA-256:D70F239020BEA35BD2BFE3758804F0AE0B011E61EB20C21D9428CCAEAC1A5F8B
                                                                                                                SHA-512:5A499C0780148AE1DA754ED29A8E433642718C9F1B6CED03A474234D3BA39009EF6DD05D8573002A734909DCABB222E0CDED8FFE1CD9C02D4EDCD3DF1786D112
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:2025/01/15-09:41:16.780 1628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/01/15-09:41:16.782 1628 Recovering log #3.2025/01/15-09:41:16.782 1628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:modified
                                                                                                                Size (bytes):475
                                                                                                                Entropy (8bit):4.950473660033546
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YH/um3RA8sq1eSsBdOg2HWZcaq3QYiubcP7E4T3y:Y2sRds2eXdMHL3QYhbA7nby
                                                                                                                MD5:8B6ACBE9D30394018FC7968BB4B9CF00
                                                                                                                SHA1:2EAE46CB26E2F295F677246A1B633281BAD68996
                                                                                                                SHA-256:649A7AF83C9E4F48DC79F74E3D668DD5AEC755018E455370D520EEEAFD187E6C
                                                                                                                SHA-512:CCDA98246E7ECABB4C1EE7E4FB868D211289233E0EBD9384E2D71BF2DF11522BAD79D27ADED0BAB1485665921ED791EE831A28CB05B49438B69D3DD7F65F78E4
                                                                                                                Malicious:false
                                                                                                                Reputation:low
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381512088731413","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":133838},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):475
                                                                                                                Entropy (8bit):4.950473660033546
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:YH/um3RA8sq1eSsBdOg2HWZcaq3QYiubcP7E4T3y:Y2sRds2eXdMHL3QYhbA7nby
                                                                                                                MD5:8B6ACBE9D30394018FC7968BB4B9CF00
                                                                                                                SHA1:2EAE46CB26E2F295F677246A1B633281BAD68996
                                                                                                                SHA-256:649A7AF83C9E4F48DC79F74E3D668DD5AEC755018E455370D520EEEAFD187E6C
                                                                                                                SHA-512:CCDA98246E7ECABB4C1EE7E4FB868D211289233E0EBD9384E2D71BF2DF11522BAD79D27ADED0BAB1485665921ED791EE831A28CB05B49438B69D3DD7F65F78E4
                                                                                                                Malicious:false
                                                                                                                Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13381512088731413","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":133838},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.6","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):5859
                                                                                                                Entropy (8bit):5.243183519507543
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:av+Nkkl+2GAouz3z3xfNLUS3vHp5OuDzUrMzh28qXAXFP74LRXOtW7ANwE73i/+Z:av+Nkkl+2G1uz3zhfZUyPp5OuDzUwzhP
                                                                                                                MD5:091A97A057B3DD009A60BBBCFC27C6FE
                                                                                                                SHA1:AA4B9CA9461329FF10B719ED3FC7DFD74CC4E7F8
                                                                                                                SHA-256:B2B18AE02F259D29F91D51A67A35454E3A9510D8A9D9C8FB7CD064A584972633
                                                                                                                SHA-512:8E4C8514F69982FE0C4340D7C17BF87FFA296CA07B3335525EB696C451E2F53A5142D514FA3F40D38770A537B6B58FB57F3D6B53F433D03146F33D75FB608B0F
                                                                                                                Malicious:false
                                                                                                                Preview:*...#................version.1..namespace-.X.Bo................next-map-id.1.Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/.0.>j.r................next-map-id.2.Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/.1.J.4r................next-map-id.3.Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/.2..J.o................next-map-id.4.Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.3..M.^...............Pnamespace-c291b69d_46f8_4b09_b54e_d05df8a1271d-https://rna-resource.acrobat.com/..d.^...............Pnamespace-d7426d52_3038_4cd9_b9cc_897232425509-https://rna-resource.acrobat.com/.u..a...............Snamespace-63b958a8_6f71_4fde_913c_6518794b9fd1-https://rna-v2-resource.acrobat.com/..`aa...............Snamespace-37e4c694_2a8d_4b31_9eb8_e65c5f9e16d5-https://rna-v2-resource.acrobat.com/`v.Yo................next-map-id.5.Pnamespace-30587558_ed88_4bd8_adc0_
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):330
                                                                                                                Entropy (8bit):5.198338496606724
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLXnuTN3+q2PN72nKuAl9OmbzNMxIFUt4LXCZmwiLX0VkwON72nKuAl9OmbzNq:7WXcNOvVaHAa8jFUtsXC/iXU5OaHAa8E
                                                                                                                MD5:9B0539F769BFF7941F916B34F1AF766C
                                                                                                                SHA1:27A1CB0AAFF62DF7E9F4240D0AE745BD8E3A2C7E
                                                                                                                SHA-256:85BDE92AC6CE1C654C65590F1A7404DA968204A7751CCBB01B96EBB836B6EFAF
                                                                                                                SHA-512:E1B86C9D815AA241EECDF4C99669161D73C3FEB5FE9D6FB8C05E65E9B3C52B6DC5064BA6DE4908AB1C27F00E0C6571A086FD6424A1C37E7B606B8EC58AD19ABF
                                                                                                                Malicious:false
                                                                                                                Preview:2025/01/15-09:41:17.208 1628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-09:41:17.213 1628 Recovering log #3.2025/01/15-09:41:17.215 1628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:ASCII text
                                                                                                                Category:dropped
                                                                                                                Size (bytes):330
                                                                                                                Entropy (8bit):5.198338496606724
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:iOuLXnuTN3+q2PN72nKuAl9OmbzNMxIFUt4LXCZmwiLX0VkwON72nKuAl9OmbzNq:7WXcNOvVaHAa8jFUtsXC/iXU5OaHAa8E
                                                                                                                MD5:9B0539F769BFF7941F916B34F1AF766C
                                                                                                                SHA1:27A1CB0AAFF62DF7E9F4240D0AE745BD8E3A2C7E
                                                                                                                SHA-256:85BDE92AC6CE1C654C65590F1A7404DA968204A7751CCBB01B96EBB836B6EFAF
                                                                                                                SHA-512:E1B86C9D815AA241EECDF4C99669161D73C3FEB5FE9D6FB8C05E65E9B3C52B6DC5064BA6DE4908AB1C27F00E0C6571A086FD6424A1C37E7B606B8EC58AD19ABF
                                                                                                                Malicious:false
                                                                                                                Preview:2025/01/15-09:41:17.208 1628 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/01/15-09:41:17.213 1628 Recovering log #3.2025/01/15-09:41:17.215 1628 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71190
                                                                                                                Entropy (8bit):2.2078335680723655
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:96:kg5bwjRMVLQ6LxFldre5rTqEuJmv2rvCjnRTUMZ:BrVJVNC3qEugkvcnv
                                                                                                                MD5:AA4E3959E059F953E7B4F8DD0053E7FF
                                                                                                                SHA1:217595F23A226638E688C7B7F84D5B25939EFD4E
                                                                                                                SHA-256:C12FDE937ADE8F7F84B865587716078EE003E07FE6EC4CAEEE75B4CBEA56F2AC
                                                                                                                SHA-512:BA53F61A14D18EAD4F3287E512DBA864D6C4624B73FA3EB235B43DCBC6A37C6D7AC0DF83E215AA6F6AEB5D4788BD7137418DA9FD824EF48043CB56EDA04C2D41
                                                                                                                Malicious:false
                                                                                                                Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 11, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 11
                                                                                                                Category:dropped
                                                                                                                Size (bytes):86016
                                                                                                                Entropy (8bit):4.444847747783017
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:ye6ci5t5iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:mas3OazzU89UTTgUL
                                                                                                                MD5:9C6323E476172946A00210CFE74241AD
                                                                                                                SHA1:F1167ABC29F8EEADB7B45BB19001B7D8F92FAB04
                                                                                                                SHA-256:78E90C1457F83037DF3F14210C2A9CC39216E93C11B13B190D58F90F8CE060D7
                                                                                                                SHA-512:A5EAE5C9CFFB058AB4C5C5F1B5FEBEA835659EB47026068F5F2902E3456FC9CC0A569A7EE9E3C7059EBDD98A47BBBA5A35ECEB0B52D97E944AD1EFC16EEE6356
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8720
                                                                                                                Entropy (8bit):3.7663365313587023
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:7MRJioyVDioyPoy1C7oy16oy1tKOioy1noy1AYoy1Wioy1oioykioyBoy1noy1OU:7uJuDJQXjBi8b9IVXEBodRBk+
                                                                                                                MD5:340EC2E36051E38CC2E5A5D24E5AE039
                                                                                                                SHA1:950F2BB0FBB0C08823D7E24E8DEB97648FC21ECF
                                                                                                                SHA-256:EAAA1068B3AA811A9D896E06D85C924BEABE31CCF634F2D123F8D964E8B7D3A4
                                                                                                                SHA-512:C7CD4BA958C73620BE964E151C3982AA9DFC82D9529B9CE799E6CF76618BA614E8EF7E23D33C8B7CD733126A7CBD82FE4667D30B0576E7C1D5B0C3C80E9D827E
                                                                                                                Malicious:false
                                                                                                                Preview:.... .c.......4{...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b.r.l...t...}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:Certificate, Version=3
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1391
                                                                                                                Entropy (8bit):7.705940075877404
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                Malicious:false
                                                                                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                Category:dropped
                                                                                                                Size (bytes):71954
                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                Encrypted:true
                                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                Malicious:false
                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):192
                                                                                                                Entropy (8bit):2.7686775296558492
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:kkFklGG/XfllXlE/HT8klPz1NNX8RolJuRdxLlGB9lQRYwpDdt:kKfGQT8s77NMa8RdWBwRd
                                                                                                                MD5:B9FB3BA35EFCB5703944F9CE686C5877
                                                                                                                SHA1:9BF4FE6AE21FE95F1084E64D020B7596155F15E6
                                                                                                                SHA-256:5FB0095D73E0888920144B133755B331753C8D3442F9116DA56460DCCAF83354
                                                                                                                SHA-512:F25EC8BA440DBBA1D519711CEA90E7199BCB65306B98077091C59F9221F11B6909CCBB78E44BF87F27E0AF821866C9195B6C209AC17E96302E71DAF27602D4BB
                                                                                                                Malicious:false
                                                                                                                Preview:p...... ........u..[g..(....................................................... ..........W....@...............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:data
                                                                                                                Category:modified
                                                                                                                Size (bytes):328
                                                                                                                Entropy (8bit):3.2352707042963518
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:kKI9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:rDImsLNkPlE99SNxAhUe/3
                                                                                                                MD5:3F7F80576AEB18D9A1177DF9C2469B6E
                                                                                                                SHA1:8B0FC4A99E202C3C2E6143F85323F6FE1F4922FA
                                                                                                                SHA-256:63730027467A4D63F17F1FDCAB754B3EEE5D482523FAEEA83C1F829F09134DD2
                                                                                                                SHA-512:3B62E5328342FBDD61D212F6630860E8ECE403496D436DDAC05C8A33027B470327E81227EFDA8F5BAFCA0D716934F5855F1A71F00524251E2AA8E62A01FC8747
                                                                                                                Malicious:false
                                                                                                                Preview:p...... .........o..[g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):4
                                                                                                                Entropy (8bit):0.8112781244591328
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:e:e
                                                                                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                Malicious:false
                                                                                                                Preview:....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:JSON data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):2145
                                                                                                                Entropy (8bit):5.072482291283663
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:48:Ym/pOrY21a4hbtC3dci5WXjJ0vS/PbMa7:0B0tWTJDnbMo
                                                                                                                MD5:6B3BC363470BBDAEC5732380FC7A76D0
                                                                                                                SHA1:A3DE0EFFAC49FB77C01548185EC661E801DCB836
                                                                                                                SHA-256:6C53D0F7B6A3AEEC691D6AA8F77F3CF1AB3A7C2C515B6DC456A1243EBF44AB4D
                                                                                                                SHA-512:4F4395E0A2CB7588097660997B35D3DE5BC474904CD62B8046EDCD37448606BD4690B40F993AA8462190B35015577A0F784D1A4EEA623C7B023D0E9F53D4F561
                                                                                                                Malicious:false
                                                                                                                Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1736952079000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"380dd703fc581680761b4186c45e2d38","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696488387000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"35166e54b6efd9393ba2006ee9cc09b6","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696488385000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"f776fac6300c02bf0731dc513183b5e8","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696488373000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"78cf3d8961acebfb4fcfb54de4ad804c","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696486847000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"4bd607a1e654cbca833e725de7ae4339","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696486847000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 24, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 24
                                                                                                                Category:dropped
                                                                                                                Size (bytes):12288
                                                                                                                Entropy (8bit):1.145781059209272
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:TLhx/XYKQvGJF7urs9WoRZXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudP:TFl2GL7msdXc+XcGNFlRYIX2v3k8
                                                                                                                MD5:1396C942AEE895CC74848D124861343F
                                                                                                                SHA1:7AA6B05AB89A13C0AC947DD51D331BCBD4023B4D
                                                                                                                SHA-256:551D3F316B5505E8D993EC6334BEF96CBC046AD14D28985D79498C9D46A49D2B
                                                                                                                SHA-512:4BB74488A949EC096529D07EB681480307A20579DB621F4375239C32F9FFB614612E0374E24A34FCD6050A3EB6209450A90797D3A7F855D713269EBDADE8C483
                                                                                                                Malicious:false
                                                                                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:SQLite Rollback Journal
                                                                                                                Category:dropped
                                                                                                                Size (bytes):8720
                                                                                                                Entropy (8bit):1.550845785160944
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24:7+tkWoUXcMRZXcMZgux3Fmu3n9u1oGuDyIX4uDyvuOudIUudcHRuLux/qLxx/XY5:7MzXc+XcGNFlRYIX2veqVl2GL7ms0
                                                                                                                MD5:18DA7BE70EEC935C527E130BFE039F34
                                                                                                                SHA1:9BA193FB8048FB62B9C7FAECE86FF09E320BECFB
                                                                                                                SHA-256:EB4F5F7D7E300A4E81250FB98DF1F4B2EAC4003F90205303FFC1F7A9DA27E1BB
                                                                                                                SHA-512:23E7300932275E24660C735D2BE560A8DC233359CBE4EB25CF62D62B9E586517222F102A433E026AC06EA64F7B0DFC95679A2E0B6D3659F1FE0F63E7948D8BAF
                                                                                                                Malicious:false
                                                                                                                Preview:.... .c.....|+M...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................b..b.b.b.b.b.b.b.b.b.b.b.b.b..................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:data
                                                                                                                Category:dropped
                                                                                                                Size (bytes):66726
                                                                                                                Entropy (8bit):5.392739213842091
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:RNOpblrU6TBH44ADKZEgTK+JJRDcmLWxR5lcLefWFU69Yyu:6a6TZ44ADEG+1DcmSr5lcxK
                                                                                                                MD5:7D4B7CE6D086956A904C5C8228D4D1F1
                                                                                                                SHA1:586C8D6A83387CD497B346823667E5CED2FB38F0
                                                                                                                SHA-256:8F91D3D7BB15A1087A4DF75C75B02A36F1571A5D165CD39F45B48D43DED55920
                                                                                                                SHA-512:BF8871D45D3F401D97FB6F9107B426B022DD787E7191661010CBDE1BE8275EFC41066FE2B2AD9B3522661F955680CCD7B95E80BD3CC3E6CD19E98A87C7C92D5A
                                                                                                                Malicious:false
                                                                                                                Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):246
                                                                                                                Entropy (8bit):3.5162684137903053
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8+pCl0C:Qw946cPbiOxDlbYnuRKZ+
                                                                                                                MD5:54393C4529ED5CE7B07A75AB78D3FEE2
                                                                                                                SHA1:0D08E8679BAB54131146C26972421925EF13960D
                                                                                                                SHA-256:A52DEAFEAA9DBAFB606708FB02A01F0BB076A7C32C0E0ACCDBD336C05CFD6B7C
                                                                                                                SHA-512:A8BAC8FC7B94858FE35A45F47FC8D4FA4BC7782E764CFC92C8DC73AA8E03F24E0E645395CCD136718A42D7E39E8E2326CE491952E99376D8D53575570D1DAD93
                                                                                                                Malicious:false
                                                                                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.5./.0.1./.2.0.2.5. . .0.9.:.4.1.:.2.4. .=.=.=.....
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with very long lines (393)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):16525
                                                                                                                Entropy (8bit):5.338264912747007
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:lH4ZASLaTgKoBKkrNdOZTfUY9/B6u6AJ8dbBNrSVNspYiz5LkiTjgjQLhDydAY8s:kIb
                                                                                                                MD5:128A51060103D95314048C2F32A15C66
                                                                                                                SHA1:EEB64761BE485729CD12BF4FBF7F2A68BA1AD7DB
                                                                                                                SHA-256:601388D70DFB723E560FEA6AE08E5FEE8C1A980DF7DF9B6C10E1EC39705D4713
                                                                                                                SHA-512:55099B6F65D6EF41BC0C077BF810A13BA338C503974B4A5F2AA8EB286E1FCF49DF96318B1DA691296FB71AA8F2A2EA1406C4E86F219B40FB837F2E0BF208E677
                                                                                                                Malicious:false
                                                                                                                Preview:SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:066+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=e060408f-9833-415c-bd59-cc59ace6b516.1696488385066 Timestamp=2023-10-05T08:46:25:067+0200 ThreadID=6912 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):15092
                                                                                                                Entropy (8bit):5.337181816528712
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:384:oidcncYc/cBcecHNcGcXc9POPsPJ+sa+nwmwwwMReR6GHGrGMGpGTzZ0ZkZGZIdI:oAOf++D8N/cc2khnaaHZDcYcc7AeSuYB
                                                                                                                MD5:681FB44FE51AD2E6ED9ADBD3A7858258
                                                                                                                SHA1:B1220740AA54C6CAA165F3173230362DB1BDF93E
                                                                                                                SHA-256:503250FA5FC8A1E134CC30573F4499C86F3DD0DC1171C1554C8D7262D00F4A1E
                                                                                                                SHA-512:C52003673D62564B2F756457EC1574363FCAC9F5F4067F76F671095C8711A10EDAB799147A8AD1E97B33E0C4A0E962563ECB015B85DB6B7C9538FFFF9DD1052E
                                                                                                                Malicious:false
                                                                                                                Preview:SessionID=ab62148e-aa5b-42ea-b0dd-3492362a8a5b.1736952078425 Timestamp=2025-01-15T09:41:18:425-0500 ThreadID=424 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ab62148e-aa5b-42ea-b0dd-3492362a8a5b.1736952078425 Timestamp=2025-01-15T09:41:18:427-0500 ThreadID=424 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ab62148e-aa5b-42ea-b0dd-3492362a8a5b.1736952078425 Timestamp=2025-01-15T09:41:18:427-0500 ThreadID=424 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ab62148e-aa5b-42ea-b0dd-3492362a8a5b.1736952078425 Timestamp=2025-01-15T09:41:18:427-0500 ThreadID=424 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ab62148e-aa5b-42ea-b0dd-3492362a8a5b.1736952078425 Timestamp=2025-01-15T09:41:18:427-0500 ThreadID=424 Component=ngl-lib_NglAppLib Description="SetConfig: N
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                Category:dropped
                                                                                                                Size (bytes):29752
                                                                                                                Entropy (8bit):5.405537282473137
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:192:acb4I3dcbPcbaIO4cbYcbqnIdjcb6acbaIewcbYcbQIZDcbt:V3fOCIdJDeZZc
                                                                                                                MD5:C8AFBFEF3DA695D5A628C3FECDF65EC7
                                                                                                                SHA1:8D01E6E0544B1F453D5C328C860E961CA694943B
                                                                                                                SHA-256:AAD475B45DE982CEB57E0994E0D30611EDE0EBC745215960FB7EFB2E8E674EC7
                                                                                                                SHA-512:1F96AB8834955B27C188FAED34E649BD54B8030E45F19A5300D44C86736683BD0BD14141488FB1C5DEC2F2368D4A3E74369CBB49642992F68F96F2D844F33B9F
                                                                                                                Malicious:false
                                                                                                                Preview:05-10-2023 08:20:22:.---2---..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ***************************************..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Starting NGL..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..05-10-2023 08:20:22:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..05-10-2023 08:20:22:.Closing File..05-10-
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1407294
                                                                                                                Entropy (8bit):7.97605879016224
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                Malicious:false
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                Category:dropped
                                                                                                                Size (bytes):1419751
                                                                                                                Entropy (8bit):7.976496077007677
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:24576:/xA7owWLkwYIGNPMGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLkwZGuGZn3mlind9i4ufFXpAXkru
                                                                                                                MD5:CA6B0D9F8DDC295DACE8157B69CA7CF6
                                                                                                                SHA1:6299B4A49AB28786E7BF75E1481D8011E6022AF4
                                                                                                                SHA-256:A933C727CE6547310A0D7DAD8704B0F16DB90E024218ACE2C39E46B8329409C7
                                                                                                                SHA-512:9F150CDA866D433BD595F23124E369D2B797A0CA76A69BA98D30DF462F0A95D13E3B0834887B5CD2A032A55161A0DC8BB30C16AA89663939D6DCF83FAC056D34
                                                                                                                Malicious:false
                                                                                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                Category:dropped
                                                                                                                Size (bytes):386528
                                                                                                                Entropy (8bit):7.9736851559892425
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                Malicious:false
                                                                                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                Category:dropped
                                                                                                                Size (bytes):758601
                                                                                                                Entropy (8bit):7.98639316555857
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                MD5:3A49135134665364308390AC398006F1
                                                                                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                Malicious:false
                                                                                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):215
                                                                                                                Entropy (8bit):4.9967745698860755
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:6:fc3MRJVxr95fWAUm0RIpX9BXW31AXVVk+Vb:fc3MxxRwm0RIpPXK+XVVzb
                                                                                                                MD5:0613C744E9EB58C185EB002306E2D602
                                                                                                                SHA1:9D245E6665B47C0D80CD8612A0FBD05365CC3A64
                                                                                                                SHA-256:AAF4C65B2AC8F1D05363E92BDA8A3101591EA90F8BA9C385CACF659615E5504D
                                                                                                                SHA-512:C7B8E21A899A10CC77E85BF8887218DB0AC7008E06B093F3C025B01907F92C331F282C13246487D7599AEA6705E26CAE7901B816D4FFE44DD1B5412868CB69D7
                                                                                                                Malicious:false
                                                                                                                URL:https://t.co/eUPtroSBNU
                                                                                                                Preview:<head><noscript><META http-equiv="refresh" content="0;URL=https://rb.gy/u7yaw6"></noscript><title>https://rb.gy/u7yaw6</title></head><script>window.opener = null; location.replace("https:\/\/rb.gy\/u7yaw6")</script>
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):552
                                                                                                                Entropy (8bit):4.678812567774494
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:12:TjeRHVIdtklI5INGlTF5TF5TF5TF5TF5TFK:neRH68iTPTPTPTPTPTc
                                                                                                                MD5:AD76203CBB9FEB6A77342842816F7B51
                                                                                                                SHA1:12150FB48E15B3DAA031A2AD5F3D011976A1C068
                                                                                                                SHA-256:A980B60A8922F510D2DA527E74EC9443A57DCC65444DBD6A3AE87DCEB28090EB
                                                                                                                SHA-512:85B1BD5C232A000551CA69D9832ECFBA1AE61C42EC8E91847DE76B4B711F5A39AA3D0BF71F4062F855584C64B3B526D4D11885309F7ABCDB42C7CFEFEFCAB088
                                                                                                                Malicious:false
                                                                                                                URL:https://k33.sattereield.sbs/favicon.ico
                                                                                                                Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>openresty</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 60 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlst/lhsyxl/k4E08up:6v/lhPqtTB7Tp
                                                                                                                MD5:E24E58BDB35C9E8CD9070EF3D1B34F44
                                                                                                                SHA1:7AF98D2619AEB07A614A1EA604E116362468DE75
                                                                                                                SHA-256:3C045D411DA07DCEF8960E7FC1D19063A911A413BFE1CEDF7423D7ADD3B2FF79
                                                                                                                SHA-512:E8A026DC28D10F92B89896065B81C2AF082B5ED134AEFF94EA346F99D188CDBCBEC8328244CA6B6EDAB888D7D0AC2FE8C0C1AAE293ACAB7B063E9B8210B634E0
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...<..........#.K....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 94 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlzetlyHTAkxl/k4E08up:6v/lhPQtlyHTAk7Tp
                                                                                                                MD5:6374865D01B34D3323FA2903D8F97584
                                                                                                                SHA1:1141174578D2593621EB9CD027CB38AAFA9E6689
                                                                                                                SHA-256:F5469CEE25455711F0C219704A9C03BF27984B61A9B148A8F263860DD274A80B
                                                                                                                SHA-512:12B180C975DC5C9D00E66D291E19A1085EA1FAD489CDA59B6DE69F27E4C6B32612DA67BA682466D8818A25995E97DB2ADBBECD716C7C8464B4C6C4DB1D94D89F
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7
                                                                                                                Preview:.PNG........IHDR...^...!.......-....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (47520)
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):47521
                                                                                                                Entropy (8bit):5.3981340461317835
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit
                                                                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 60 x 7, 8-bit/color RGB, non-interlaced
                                                                                                                Category:downloaded
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770306
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlst/lhsyxl/k4E08up:6v/lhPqtTB7Tp
                                                                                                                MD5:E24E58BDB35C9E8CD9070EF3D1B34F44
                                                                                                                SHA1:7AF98D2619AEB07A614A1EA604E116362468DE75
                                                                                                                SHA-256:3C045D411DA07DCEF8960E7FC1D19063A911A413BFE1CEDF7423D7ADD3B2FF79
                                                                                                                SHA-512:E8A026DC28D10F92B89896065B81C2AF082B5ED134AEFF94EA346F99D188CDBCBEC8328244CA6B6EDAB888D7D0AC2FE8C0C1AAE293ACAB7B063E9B8210B634E0
                                                                                                                Malicious:false
                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INW
                                                                                                                Preview:.PNG........IHDR...<..........#.K....IDAT.....$.....IEND.B`.
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:ASCII text, with very long lines (47520)
                                                                                                                Category:dropped
                                                                                                                Size (bytes):47521
                                                                                                                Entropy (8bit):5.3981340461317835
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy
                                                                                                                MD5:7C92EC9D1395055CE0405A32607C7291
                                                                                                                SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                                                                                                SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                                                                                                SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                                                                                                Malicious:false
                                                                                                                Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                File Type:PNG image data, 94 x 33, 8-bit/color RGB, non-interlaced
                                                                                                                Category:dropped
                                                                                                                Size (bytes):61
                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                Encrypted:false
                                                                                                                SSDEEP:3:yionv//thPlzetlyHTAkxl/k4E08up:6v/lhPQtlyHTAk7Tp
                                                                                                                MD5:6374865D01B34D3323FA2903D8F97584
                                                                                                                SHA1:1141174578D2593621EB9CD027CB38AAFA9E6689
                                                                                                                SHA-256:F5469CEE25455711F0C219704A9C03BF27984B61A9B148A8F263860DD274A80B
                                                                                                                SHA-512:12B180C975DC5C9D00E66D291E19A1085EA1FAD489CDA59B6DE69F27E4C6B32612DA67BA682466D8818A25995E97DB2ADBBECD716C7C8464B4C6C4DB1D94D89F
                                                                                                                Malicious:false
                                                                                                                Preview:.PNG........IHDR...^...!.......-....IDAT.....$.....IEND.B`.
                                                                                                                File type:PDF document, version 1.4, 1 pages
                                                                                                                Entropy (8bit):7.934916069290638
                                                                                                                TrID:
                                                                                                                • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                File name:Personliche Nachricht fur e4060738.pdf
                                                                                                                File size:44'319 bytes
                                                                                                                MD5:9977ba5f8fb19b5ed374b863758f26dc
                                                                                                                SHA1:668c61f9173aebe04e4b539c576948a57b477cce
                                                                                                                SHA256:3ec62fe2b89ecd2e0d8926a7f4881ccaefc776b12bd3794d92855ab31e0e6ccb
                                                                                                                SHA512:1b9763ad855bd4f66926aa9e455f7107a946e29f62768ccaa6e19b9b8d76cfb05d0f679e5624d929ae056f8f439cd441f9a435b4f57d892b97c8072e1eb00b58
                                                                                                                SSDEEP:768:sHFrIcW4ddQDcIdr38m12z/hDmFrcVmKAMt88EtP5pewwu75ARUvByfETKggq9Ue:zcsR38LzAHKbO8E5ACvBGETKgHEq
                                                                                                                TLSH:D513E17A8B8DBC4DF5898581EB7C790FCB9E73A797C86096567C5B40A841D04AC270CF
                                                                                                                File Content Preview:%PDF-1.4.%.....1 0 obj.<</Creator (3ab96302f43e82f3bd716840cbb615b2d58744bcb2bb3fa99703ebd7028619197d2a)./Producer (8c26359349793c42084aa16bcf681ba80ace19dd8061a7fe8474)./CreationDate (D:20200416090741-08'00')./ModDate (D:20200416090741-08'00')>>.endobj.3
                                                                                                                Icon Hash:62cc8caeb29e8ae0

                                                                                                                General

                                                                                                                Header:%PDF-1.4
                                                                                                                Total Entropy:7.934916
                                                                                                                Total Bytes:44319
                                                                                                                Stream Entropy:7.991518
                                                                                                                Stream Bytes:39470
                                                                                                                Entropy outside Streams:5.231953
                                                                                                                Bytes outside Streams:4849
                                                                                                                Number of EOF found:1
                                                                                                                Bytes after EOF:
                                                                                                                NameCount
                                                                                                                obj25
                                                                                                                endobj25
                                                                                                                stream7
                                                                                                                endstream7
                                                                                                                xref1
                                                                                                                trailer1
                                                                                                                startxref1
                                                                                                                /Page1
                                                                                                                /Encrypt0
                                                                                                                /ObjStm0
                                                                                                                /URI4
                                                                                                                /JS0
                                                                                                                /JavaScript0
                                                                                                                /AA0
                                                                                                                /OpenAction0
                                                                                                                /AcroForm0
                                                                                                                /JBIG2Decode0
                                                                                                                /RichMedia0
                                                                                                                /Launch0
                                                                                                                /EmbeddedFile0
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 15, 2025 15:41:09.609481096 CET49674443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:09.609481096 CET49673443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:09.843934059 CET49672443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:17.335794926 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:17.335832119 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:17.335886002 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:17.340472937 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:17.340488911 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.161789894 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.161912918 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.166966915 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.166980982 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.167396069 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.175137997 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.175137997 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.175160885 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.175332069 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.219360113 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.351982117 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.352160931 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:18.352242947 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.352555990 CET49709443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:18.352575064 CET4434970940.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:19.216078043 CET49674443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:19.216101885 CET49673443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:19.456044912 CET49672443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:21.097464085 CET44349705173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:21.097604036 CET49705443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:25.834748030 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:25.834806919 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:25.834870100 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:25.835742950 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:25.835758924 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.685257912 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.685350895 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.687879086 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.687900066 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.688813925 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.690936089 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.690936089 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.690967083 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.691073895 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.735332966 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.872834921 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.873138905 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:26.873640060 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.874248028 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.874248028 CET49750443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:26.874270916 CET4434975040.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.085052967 CET49705443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:31.085146904 CET49705443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:31.085799932 CET49791443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:31.085824966 CET44349791173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.086329937 CET49791443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:31.086849928 CET49791443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:31.086863995 CET44349791173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.089802027 CET44349705173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.089890003 CET44349705173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.836167097 CET44349791173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:31.836365938 CET49791443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:39.720730066 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:39.720786095 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:39.720853090 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:39.721584082 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:39.721606970 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.517065048 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.517146111 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.570240021 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.570270061 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.570765972 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.617841959 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.740652084 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.740746975 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.740756989 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.740880013 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.783337116 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.927369118 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.927597046 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:40.927831888 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.935184002 CET49844443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:41:40.935206890 CET4434984440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.083878994 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.083904982 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.083952904 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.084759951 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.084772110 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.578043938 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.578614950 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.578639984 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.580357075 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.580441952 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.582993031 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.583081007 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.583456993 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.583462000 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.623023033 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.782344103 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.782447100 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.782618999 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.787802935 CET49861443192.168.2.6162.159.140.229
                                                                                                                Jan 15, 2025 15:41:42.787818909 CET44349861162.159.140.229192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.840924978 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.840961933 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.841032028 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.841157913 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.841204882 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.841272116 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.841675997 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.841697931 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.843660116 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:42.843676090 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.530231953 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.534871101 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.576029062 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.586931944 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.641496897 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.641501904 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.641633034 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.641638994 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.642754078 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.642831087 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.643065929 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.643080950 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.643121958 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.646509886 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.646604061 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.651335955 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.651458979 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.651509047 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.651530027 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.694031000 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.694032907 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.694045067 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.737705946 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.762305021 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.762398005 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.762456894 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.764190912 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.764203072 CET4434986744.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.764213085 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.764257908 CET49867443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:43.778954029 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:43.778990030 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.779084921 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:43.779289961 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:43.779305935 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.344043970 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.344367027 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.344412088 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.345602036 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.345696926 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.346543074 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.346610069 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.346730947 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.346739054 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.395605087 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.453718901 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.453828096 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.453861952 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.453891039 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.453906059 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.453958988 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.453999996 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.454025030 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.454066992 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.454083920 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.454478979 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.454528093 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.454543114 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.456742048 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.456804991 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.457161903 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.457204103 CET44349878104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.457240105 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.457284927 CET49878443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.462976933 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:44.466934919 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.466974020 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.467036963 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.467236042 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.467242956 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.503375053 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.573508024 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.573611975 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.573678970 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:44.575309992 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:44.575328112 CET4434986844.221.186.34192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.575341940 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:44.575380087 CET49868443192.168.2.644.221.186.34
                                                                                                                Jan 15, 2025 15:41:44.576714993 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.576751947 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.576822996 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.577306986 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:44.577322960 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.938047886 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.938421011 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.938438892 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.939410925 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.939490080 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.940500975 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.940551043 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.940661907 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.981911898 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:44.981930971 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.031372070 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.064927101 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.065021038 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.065104961 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.065375090 CET49879443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.065392017 CET4434987935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.066185951 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.066231966 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.067691088 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.067959070 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.067974091 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.177532911 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.178828001 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.178857088 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.179205894 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.179569960 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.179637909 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.179733992 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.223331928 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.298964977 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299088955 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299132109 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299166918 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299200058 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299228907 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.299233913 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299262047 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299280882 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.299293041 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.299406052 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299503088 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.299554110 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.301016092 CET49885443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.301038027 CET44349885104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.384504080 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.384561062 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.385042906 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.385487080 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:45.385507107 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.627043962 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.628753901 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.628787041 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.629929066 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.630207062 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.630316019 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.630321980 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.630379915 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.672130108 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.816220999 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.816636086 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.816728115 CET4434988635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:45.816800117 CET49886443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:41:45.982039928 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.005564928 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.005599022 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.006198883 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.006475925 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.006558895 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.006639004 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.051342010 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.303962946 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304037094 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304080009 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304128885 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.304133892 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304156065 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304172993 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.304209948 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304250002 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304254055 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.304263115 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.304311991 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.304317951 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.307466984 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.307512999 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.307594061 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.307766914 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.307774067 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308770895 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308818102 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.308824062 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308865070 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308906078 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308909893 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.308917046 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.308952093 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.308962107 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.309269905 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.309307098 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.309307098 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.309318066 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.309357882 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.309362888 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.310094118 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.310131073 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.310142994 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.310148001 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.310187101 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.310192108 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.313699961 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.313752890 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.313759089 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.313800097 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.313843012 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.313853025 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.313990116 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.314023972 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.314029932 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326805115 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326845884 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326848984 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.326873064 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326906919 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.326913118 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326948881 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326976061 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.326981068 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.326992035 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327020884 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.327306986 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327569008 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327604055 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.327606916 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327617884 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327662945 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.327671051 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.327943087 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.328005075 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.328006983 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.328016043 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.328049898 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.328063011 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.328108072 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.328926086 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.328983068 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.331851959 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.331916094 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.331984997 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.332021952 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.332473993 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.332523108 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.332623005 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.332660913 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.368766069 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.368880033 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.410651922 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.410715103 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.413608074 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.413662910 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.413665056 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.413677931 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.413718939 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.413731098 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.413769960 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.413774967 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.413799047 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.414036989 CET49887443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.414053917 CET44349887104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.451071978 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.451117992 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.451172113 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.451507092 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.451519966 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.457592010 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.457622051 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.457699060 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.458290100 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.458309889 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.484146118 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:46.484189034 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.484245062 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:46.484580040 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:46.484601021 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.559525013 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.559593916 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.559668064 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.560010910 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:46.560024977 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.975949049 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.976290941 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.976306915 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.976982117 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.977181911 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.977193117 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.977426052 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.977508068 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.978441000 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.978524923 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.978538990 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:46.978598118 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.979382038 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.979455948 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.979513884 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:46.979521990 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.030154943 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.030154943 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:47.030239105 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.036887884 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.037261963 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.037324905 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.037859917 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.038147926 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.038243055 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.038321972 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.038357019 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.038424015 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.074275970 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.074609041 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.074675083 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.074817896 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.075025082 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.075092077 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.075439930 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.075726032 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.075803041 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.075839996 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.076148033 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.076225996 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.076258898 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:47.078227043 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.078320026 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.078351021 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.103384972 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103542089 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103581905 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103607893 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.103621006 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103636980 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103662014 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.103704929 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103725910 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103738070 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.103753090 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103790998 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.103800058 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103810072 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.103852034 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.103858948 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.119333982 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.119347095 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.123704910 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.123708963 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.123730898 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.154032946 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.154093027 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.169329882 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.191752911 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191812992 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191848040 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191878080 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191915035 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191951990 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191998959 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.191998005 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.191998005 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.191998959 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.192066908 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.192120075 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.192135096 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.196697950 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.196798086 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.196814060 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.202656031 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.216955900 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217024088 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217051983 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217089891 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.217099905 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217112064 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217149973 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.217176914 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217215061 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.217221975 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217318058 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217350960 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217365980 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.217379093 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.217417955 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.218158960 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.218247890 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.218280077 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.218293905 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.218305111 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.218348980 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.218355894 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219178915 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219213009 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219245911 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.219247103 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219259024 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219305992 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.219321966 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.219367981 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.226566076 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226624012 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226665020 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226707935 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226705074 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.226773977 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226809978 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.226834059 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226887941 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226886988 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.226907015 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.226970911 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.227232933 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.227421999 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.227477074 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.227495909 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.231323957 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.231488943 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.231508970 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.240842104 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.277836084 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.277925014 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.278000116 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.278004885 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.278054953 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.278280020 CET49902443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.278292894 CET44349902104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.280780077 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.303747892 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.303937912 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.304004908 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.304027081 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.304194927 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.304250956 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.311764002 CET49899443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:41:47.311815023 CET44349899104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.313620090 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.313705921 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.313750982 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.313762903 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.313817024 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.313868999 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.314800024 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315002918 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315056086 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315077066 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315166950 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315215111 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315231085 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315346003 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315390110 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315404892 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315563917 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315612078 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315625906 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315732956 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315781116 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315793991 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315882921 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.315927982 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.315941095 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316020012 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316076994 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.316090107 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316304922 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316351891 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.316364050 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316437960 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.316488028 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.316500902 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.342025995 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.342075109 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.342139959 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.342580080 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.342597961 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.359194994 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.359265089 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.359375954 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.359606981 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.359637976 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.369734049 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.369786024 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.372514009 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.372551918 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.372602940 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.372807980 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.372818947 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.408961058 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409032106 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409060955 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409091949 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409145117 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409195900 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409308910 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409363031 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409394026 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409430981 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409445047 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409462929 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409492016 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409527063 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.409570932 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.409584999 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410264969 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410326004 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410341978 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410367966 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410420895 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410420895 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410439014 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410523891 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410573006 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410587072 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410613060 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410629034 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410643101 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410670042 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410865068 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410924911 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.410939932 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410972118 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.410984993 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411007881 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.411029100 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411096096 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.411148071 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411164999 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.411205053 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411217928 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.411362886 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.411417961 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411478996 CET49901443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.411510944 CET44349901172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.828496933 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.829221964 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.829246998 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.830705881 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.830768108 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.831052065 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.831116915 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.831181049 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.831651926 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.832035065 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.832051039 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.833098888 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.833163977 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.833589077 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.833657026 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.833746910 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.833751917 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.847721100 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.871331930 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.873675108 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.873684883 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.873683929 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.875952959 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.875960112 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.876512051 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.876804113 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.876872063 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.876929998 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:47.892865896 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.892966032 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.893032074 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.894372940 CET49897443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:41:47.894393921 CET44349897104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.919351101 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.922636032 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.983705044 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983757973 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983797073 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983813047 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.983834028 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983870983 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983908892 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.983916998 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983947039 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.983952045 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.983998060 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.984091043 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.984097958 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.988507986 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.988548040 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.988559008 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.988565922 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.988929033 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.988934994 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989326000 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989433050 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989473104 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989481926 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.989506960 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989547014 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989578962 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989582062 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.989589930 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989614964 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.989620924 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.989653111 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.989869118 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.994076967 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.994189978 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:47.994195938 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.026133060 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.026206017 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.026273012 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:48.034384012 CET49911443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:41:48.034395933 CET44349911172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.034446955 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.035005093 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.057440042 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.057462931 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.057531118 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.057883978 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.057890892 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.070278883 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.070529938 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.070569038 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.070606947 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.070615053 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.070650101 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.070933104 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071403027 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071448088 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071482897 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.071490049 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071527004 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071564913 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.071571112 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071583033 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.071604013 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.072243929 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.072289944 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.072324038 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.072350979 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.072357893 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.072392941 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.072998047 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.073075056 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.073110104 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.073137045 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.073143959 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.073153973 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.073184967 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.073220015 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.073225975 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.074187994 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.074228048 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.074245930 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.074253082 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.074284077 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.074286938 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.074330091 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.075505972 CET49912443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.075511932 CET44349912104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079631090 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079778910 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079813957 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079845905 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079862118 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.079870939 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.079898119 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.080404997 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.080440044 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.080476999 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.080487967 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.080492973 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.080517054 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.080578089 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.080615997 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.080995083 CET49909443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.081002951 CET44349909104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.088404894 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.088434935 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.088502884 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.088968039 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.088982105 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.514972925 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.548712969 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.569652081 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.599772930 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.726461887 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.726483107 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.726587057 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.726644039 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.727024078 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.727102995 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.772917032 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.772917986 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.786894083 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.787220955 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.790055037 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.790442944 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.829226017 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.835633993 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.896310091 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.896338940 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:48.943334103 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:48.943335056 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081473112 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081526041 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081566095 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081579924 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.081605911 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081655025 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081691027 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.081831932 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081876040 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081876040 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.081892014 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.081944942 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.081960917 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.086325884 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.086354971 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.086374044 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.086391926 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.086452961 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.095628023 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.095711946 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.095751047 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.096611023 CET49917443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.096626043 CET44349917104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.170917034 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.170995951 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171092987 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171124935 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171139002 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.171186924 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171211958 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.171233892 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171269894 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171273947 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.171283007 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.171324015 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.172010899 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172096014 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172127008 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172144890 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.172159910 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172216892 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.172677040 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172756910 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172789097 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172805071 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.172818899 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172858953 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172872066 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.172884941 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.172947884 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.173675060 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.173769951 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.173818111 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.173826933 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.173839092 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.173885107 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.173899889 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.218904018 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.258505106 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258610010 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258646965 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258694887 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258728027 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258771896 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.258771896 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.258816004 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258873940 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.258883953 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.258944988 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.259006977 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.259020090 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.259079933 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.259102106 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.259169102 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.259181976 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.259237051 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.259779930 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.259839058 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.260226965 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.260278940 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.260294914 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.260346889 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.261101007 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.261169910 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.261173010 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.261184931 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.261214018 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.261548042 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.261606932 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.261620045 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.261674881 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.261949062 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.262012005 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.262025118 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.262078047 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.262134075 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.262195110 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.263592958 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.263652086 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.346085072 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.346131086 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.346174955 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.346272945 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.346285105 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.346286058 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.346286058 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.346364975 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.401721001 CET49913443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.401802063 CET44349913104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.881556988 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.881613016 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.881911039 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.882440090 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.882477999 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.882739067 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.882838011 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.882972002 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.883145094 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.883177042 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.930366993 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.930413008 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:49.930489063 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.930852890 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:49.930871010 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.335603952 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.337167978 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.337197065 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.337641001 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.338126898 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.338200092 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.338469028 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.355657101 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.355885983 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.355916023 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.356219053 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.356585979 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.356635094 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.356705904 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.379345894 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.389700890 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.390346050 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.390362978 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.391478062 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.391839981 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.392010927 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.392090082 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.392131090 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.392178059 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.399363995 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.466624975 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.467557907 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.467742920 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.467884064 CET49930443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.467902899 CET44349930104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500411987 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500454903 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500482082 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500504971 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500504017 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.500539064 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500557899 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.500575066 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500601053 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500629902 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500639915 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.500648022 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.500663996 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.505306005 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.505337954 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.505357027 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.505369902 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.505466938 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.562767029 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.562827110 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.562877893 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.562920094 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.562922001 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.562933922 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.562982082 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.562990904 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.563049078 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.563194036 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.563585997 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.563635111 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.563637018 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.563651085 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.563688993 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.563694954 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.587795019 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.587897062 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.587927103 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.587940931 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.587960005 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588002920 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.588212967 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588248968 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588304996 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.588311911 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588643074 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588663101 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588680983 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.588686943 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588723898 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588747025 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588761091 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.588767052 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.588779926 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.589459896 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589490891 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589512110 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589513063 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.589520931 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589550972 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589553118 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.589560032 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.589584112 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.590337992 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.590399027 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.590404987 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.590430975 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.590450048 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.590470076 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.590476036 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.590538025 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.608819962 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.608834982 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649561882 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649616003 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649645090 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.649656057 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649673939 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649712086 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.649848938 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649883986 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.649940014 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.649952888 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650095940 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.650346994 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650410891 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650448084 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650482893 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650510073 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650537014 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.650537014 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.650546074 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.650651932 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.651294947 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.651406050 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.651446104 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.651468039 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.651474953 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.651545048 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.651559114 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.652240992 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.652291059 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.652298927 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.652306080 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.652350903 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.652357101 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.654383898 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.654437065 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.654447079 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675632000 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675703049 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675724983 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675795078 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675885916 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.675903082 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675934076 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.675972939 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.676000118 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.676054955 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676115036 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.676354885 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676424980 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.676436901 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676826000 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676901102 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.676929951 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676961899 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.676995993 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.677015066 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.677043915 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.677046061 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.677108049 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.677119970 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.677186966 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.677704096 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.677788019 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.677812099 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.677870035 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.678533077 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.678605080 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.678636074 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.678695917 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.678725958 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.678791046 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.679377079 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.679445982 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.679485083 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.679558039 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.679577112 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.679632902 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.701585054 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.736646891 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.736747026 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.736792088 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.736834049 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.736834049 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.736855030 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.736872911 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.736955881 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737010956 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737018108 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737031937 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737091064 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737097025 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737231016 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737251997 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737260103 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737309933 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737309933 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737473011 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737548113 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737565041 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737621069 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.737865925 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.737926006 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.738055944 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.738123894 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.738161087 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.738225937 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.738241911 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.738297939 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.738863945 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.738930941 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.738966942 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.739032984 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.739067078 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.739119053 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.739156008 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.739214897 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.763628006 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.763721943 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.763762951 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.763835907 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.763855934 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.764024973 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.764132023 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.764317036 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.764353037 CET44349931104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.764378071 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.764405012 CET49931443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825443029 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.825594902 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825599909 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.825632095 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.825665951 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825676918 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825747013 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.825805902 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825870991 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.825957060 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.825977087 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826086998 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826119900 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826132059 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826150894 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826189041 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826236010 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826236010 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826244116 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826292992 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826345921 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826359987 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826401949 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826450109 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826451063 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826458931 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826514006 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826586008 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826607943 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826622963 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826805115 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.826862097 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.826862097 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.827583075 CET49933443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:50.827598095 CET44349933104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.978425980 CET44349791173.222.162.64192.168.2.6
                                                                                                                Jan 15, 2025 15:41:50.978526115 CET49791443192.168.2.6173.222.162.64
                                                                                                                Jan 15, 2025 15:41:51.152318954 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.152357101 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.153495073 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.153839111 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.153851986 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.543879986 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.543927908 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.544007063 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.544195890 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.544209957 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.626034021 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.626270056 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.626277924 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.627470016 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.627856970 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.628006935 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.628035069 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.671120882 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.768467903 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.768650055 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:51.768706083 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.769258022 CET49940443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:51.769273043 CET44349940104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.006788969 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.007180929 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.007199049 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.007519007 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.008279085 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.008335114 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.008555889 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.055336952 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.140453100 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.140645027 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.140693903 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.141832113 CET49948443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.141846895 CET44349948104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.148825884 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.148924112 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.149013042 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.149219990 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.149254084 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.611644030 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.611872911 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.611938000 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.612286091 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.612596989 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.612672091 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.612931013 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.659379959 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.745330095 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.745518923 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.745595932 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.756431103 CET49952443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.756473064 CET44349952104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.886051893 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.886081934 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:52.886151075 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.886368990 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:52.886380911 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.340181112 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.341135025 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.341147900 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.341464996 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.345396042 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.345463037 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.345549107 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.387370110 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.485213995 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.485301971 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.485347033 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.485354900 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.485368967 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.485419989 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.486121893 CET49956443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.486134052 CET44349956104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.536515951 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.536614895 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:53.537162066 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.537396908 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:53.537426949 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.004894018 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.005119085 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.005148888 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.005460024 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.005733013 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.005789995 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.005867958 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.005951881 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.005976915 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.006066084 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.006092072 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252465010 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252509117 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252537966 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252569914 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.252578020 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252608061 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252624035 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.252629995 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.252674103 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.253128052 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.253205061 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.253253937 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.253283024 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.257297039 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.257337093 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.257355928 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.257375956 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.257430077 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.339736938 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.339828014 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.339879990 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.339884043 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.339920044 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.339962006 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.340177059 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340384007 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340457916 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.340467930 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340711117 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340751886 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.340773106 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340802908 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.340842962 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.340909958 CET49962443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.340925932 CET44349962104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.371854067 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.371906042 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.371990919 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.372215986 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.372229099 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.873575926 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.873879910 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.873919010 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.874254942 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.874600887 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.874667883 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:54.874741077 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:54.915343046 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:55.008253098 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:55.008327961 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:55.008379936 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:55.008908033 CET49969443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:41:55.008932114 CET44349969104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:41:56.866019964 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:56.866189957 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:41:56.866246939 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:58.218750000 CET49893443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:41:58.218785048 CET44349893142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:03.554646969 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:03.554693937 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:03.554869890 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:03.555541992 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:03.555553913 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.336021900 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.336133957 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.337898016 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.337908983 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.338316917 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.340208054 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.340260983 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.340270042 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.340418100 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.387321949 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.517667055 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.518428087 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.518444061 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:04.518496037 CET50033443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:04.518507004 CET4435003340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.057826996 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.057900906 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.058080912 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.058929920 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.058943987 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.871418953 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.871526957 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.874710083 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.874726057 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.875060081 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.877516031 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.877629042 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.877635002 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:30.877873898 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:30.923340082 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:31.056900024 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:31.057137012 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:31.057230949 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:31.057380915 CET50043443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:42:31.057404995 CET4435004340.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.470289946 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.470346928 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.470462084 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.470802069 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.470817089 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.476710081 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.476811886 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.476893902 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.477092028 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.477123976 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.945997000 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.946542025 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.946609020 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.950200081 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.950324059 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.950665951 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.950778008 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.950793028 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.950867891 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.951726913 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.951900959 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.951939106 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.952877045 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.952936888 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.953176022 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.953229904 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.953241110 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.998491049 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.998498917 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:44.998514891 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.998558998 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.045193911 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.045202971 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.083873034 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.084043980 CET4435004735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.084152937 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.084153891 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.084233046 CET50047443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.084969997 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.085059881 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.085164070 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.085342884 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.085370064 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.087102890 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.087258101 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.087271929 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.087296009 CET4435004635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.087322950 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.087353945 CET50046443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.087618113 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.087719917 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.087788105 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.088057041 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.088093042 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.562500954 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.564308882 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.564372063 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.565526009 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.566260099 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.566426039 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.566440105 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.566478968 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.579653978 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.593091011 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.593156099 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.594635963 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.595159054 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.595248938 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.595277071 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.595474005 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.607753038 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.641077042 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.693399906 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.693584919 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.693664074 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.693731070 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.693731070 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.693798065 CET4435004935.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.693861961 CET50049443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.726972103 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.727112055 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:45.727318048 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.727427006 CET50048443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:42:45.727467060 CET4435004835.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:46.280980110 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:46.281099081 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:46.281235933 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:46.281419992 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:46.281449080 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:47.982238054 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:47.982697010 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:47.982763052 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:47.983268976 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:47.983603954 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:47.983697891 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:48.029622078 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:49.498647928 CET49703443192.168.2.620.190.160.20
                                                                                                                Jan 15, 2025 15:42:49.504302025 CET4434970320.190.160.20192.168.2.6
                                                                                                                Jan 15, 2025 15:42:49.504450083 CET49703443192.168.2.620.190.160.20
                                                                                                                Jan 15, 2025 15:42:51.873636961 CET49707443192.168.2.620.190.160.20
                                                                                                                Jan 15, 2025 15:42:51.878983974 CET4434970720.190.160.20192.168.2.6
                                                                                                                Jan 15, 2025 15:42:51.879055977 CET49707443192.168.2.620.190.160.20
                                                                                                                Jan 15, 2025 15:42:57.913259983 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:57.913530111 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:42:57.913646936 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:58.219614029 CET50050443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:42:58.219682932 CET44350050142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:06.181361914 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:06.181412935 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:06.181569099 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:06.182332039 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:06.182348967 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:06.994956017 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:06.995246887 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.005706072 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.005784035 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.006781101 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.010176897 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.010176897 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.010225058 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.010576010 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.055360079 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.184708118 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.184904099 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:07.185013056 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.185345888 CET50051443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:43:07.185367107 CET4435005140.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:43:46.345721006 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:46.345837116 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:46.346416950 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:46.347063065 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:46.347166061 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:47.034451962 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:47.035356045 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:47.035434008 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:47.036286116 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:47.037030935 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:47.037189960 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:47.092565060 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:54.401230097 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.401360989 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.401603937 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.406311035 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.406419992 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.889271021 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.890978098 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.891067028 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.892739058 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.893879890 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.894315958 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.894330978 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.894391060 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.894454002 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:54.894577980 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:54.938757896 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:55.028111935 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028228998 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028299093 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028312922 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:55.028348923 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028395891 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:55.028407097 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028579950 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.028641939 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:55.031460047 CET50054443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:55.031487942 CET44350054104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.059384108 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.059499025 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.059850931 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.060467958 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.060570002 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.597493887 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.598160028 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.598304033 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.599901915 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.600544930 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.600704908 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.600740910 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.601150990 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.646862030 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.766931057 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.767184973 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.767388105 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.769853115 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:55.769953012 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.770174980 CET50055443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:55.770242929 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:55.770253897 CET44350055172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:55.770982981 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:55.771059036 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.260983944 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.275047064 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.275124073 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.276485920 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.322669029 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.323888063 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.323999882 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.324384928 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.374568939 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.558449030 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.558689117 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.558965921 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.601999998 CET50056443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.602076054 CET4435005635.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.602863073 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.602988958 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.603421926 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.603933096 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:56.604021072 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.957545996 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.957739115 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:56.957829952 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:57.103898048 CET50053443192.168.2.6142.250.185.228
                                                                                                                Jan 15, 2025 15:43:57.103990078 CET44350053142.250.185.228192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.105149031 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.105256081 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.105294943 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.105413914 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.105487108 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.105581999 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.108011961 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.108036995 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.108931065 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.109035015 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.119182110 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.119570971 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.119585037 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.120729923 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.121159077 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.121346951 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.121349096 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.167346954 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.171241045 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.253421068 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.253628969 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.253704071 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.253879070 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.253892899 CET4435005735.190.80.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.253923893 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.253972054 CET50057443192.168.2.635.190.80.1
                                                                                                                Jan 15, 2025 15:43:57.604438066 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.605176926 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.605221987 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.606813908 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.611809015 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.612128973 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.612147093 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.612304926 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.655994892 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.709049940 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.711590052 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.711667061 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.713272095 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.713793993 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.714385986 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.765598059 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.775474072 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.775790930 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.775899887 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.775914907 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.775994062 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776067972 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.776087999 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776155949 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776221991 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776230097 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.776254892 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776318073 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.776336908 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776635885 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.776710033 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.789943933 CET50058443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.790021896 CET44350058104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.862499952 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:57.903409004 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.032761097 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.032839060 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.032885075 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.032932997 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.032980919 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033035040 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033085108 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033134937 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033200026 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033252954 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033252001 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.033252954 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.033252954 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.033252954 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.033343077 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.033410072 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.081867933 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.081954002 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119131088 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119199991 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119249105 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119299889 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.119308949 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119410992 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119467020 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.119507074 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119569063 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.119587898 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.119653940 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.119990110 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120073080 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120151997 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120155096 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.120174885 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120253086 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.120512962 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120646954 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120718002 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120724916 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.120743036 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120815992 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120836020 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.120848894 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120923996 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.120954037 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.120969057 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.121068001 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.121722937 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.121808052 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.121912003 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.121927023 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.123985052 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.124062061 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.124077082 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.172703981 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.205661058 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.205764055 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.205813885 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.205893993 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.205946922 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.205996990 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.206037045 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206037045 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206037045 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206162930 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.206239939 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206239939 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206260920 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.206278086 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.206346035 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.206908941 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.206975937 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207000017 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207015991 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207047939 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207050085 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207113028 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207129955 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207144022 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207178116 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207181931 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207246065 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207253933 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207267046 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207372904 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.207386971 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207489967 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.207559109 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.210603952 CET50059443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.210639000 CET44350059104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.322781086 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.322854042 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.323369026 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.324414968 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.324443102 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.381438017 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.381552935 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.381899118 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.382384062 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.382463932 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.929037094 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.971409082 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.974961042 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.974976063 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.975711107 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.976716042 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.976795912 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.977075100 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:58.980920076 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.981847048 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.981931925 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.982539892 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.986614943 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.986795902 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:58.987226009 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.987292051 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:58.987353086 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.023334980 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094008923 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094074965 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094106913 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094151974 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094161034 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.094180107 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094201088 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.094257116 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094290972 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094301939 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.094309092 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.094343901 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.094352961 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.095371008 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.095422029 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.095436096 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.095448017 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.095500946 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.095508099 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.133979082 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134113073 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134207010 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.134212017 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134275913 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134345055 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.134365082 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134469032 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134524107 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.134537935 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134629011 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134685993 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.134700060 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134788036 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.134840965 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.134854078 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.139138937 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.139224052 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.139242887 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.139282942 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.139353991 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.139415979 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.139475107 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.141335011 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.184047937 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184138060 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184175014 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184210062 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184225082 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.184242964 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184262991 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.184323072 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184361935 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.184367895 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184376955 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.184427977 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.185061932 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185131073 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185163021 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185173035 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.185179949 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185221910 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.185226917 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185533047 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185570955 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.185575962 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185627937 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185657024 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185666084 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.185672998 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.185714960 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.186398983 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.186474085 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.186507940 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.186517000 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.186523914 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.186566114 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.186570883 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.187186956 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.187231064 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.187235117 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.234931946 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.272538900 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272640944 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272682905 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272710085 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.272720098 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272754908 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272775888 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.272782087 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.272818089 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.273407936 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.273447037 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.273458958 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.273466110 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.273503065 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.273529053 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.273669004 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.273725033 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.273776054 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.273829937 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.274849892 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.274898052 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.274947882 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.274993896 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.275048971 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.275104046 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.275566101 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.275624037 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.351142883 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.353395939 CET50061443192.168.2.6104.21.34.186
                                                                                                                Jan 15, 2025 15:43:59.353467941 CET44350061104.21.34.186192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361390114 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361440897 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361455917 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.361462116 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361504078 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.361515045 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361566067 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361582041 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.361587048 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361617088 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.361645937 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.361650944 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361732006 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.361780882 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.430583954 CET50060443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.430605888 CET44350060172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.462939024 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.462996960 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.463063002 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.463947058 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.464044094 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.464143038 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.464809895 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.464826107 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.465409040 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:43:59.465495110 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.929847002 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.930162907 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.930200100 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.930695057 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.931309938 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.931417942 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.931451082 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:43:59.975420952 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.983144045 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.057023048 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057105064 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057163954 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.057182074 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057230949 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.057240963 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057914972 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057956934 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.057981014 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.057991028 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.058053017 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.058060884 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.058109045 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.062107086 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.074453115 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.074774981 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.074836969 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.076390982 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.076886892 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.077043056 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.077058077 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.077084064 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.103915930 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.103944063 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.123806000 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.143610954 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143651009 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143673897 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.143686056 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143697977 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143749952 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.143768072 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143811941 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.143819094 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143883944 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143923998 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.143943071 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.143953085 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.144001007 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.144004107 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.144059896 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.144408941 CET50062443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.144427061 CET44350062104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.152909040 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.152997017 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.153105021 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.153395891 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.153433084 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.193480015 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.193681955 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.193969011 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.194669008 CET50063443192.168.2.6172.67.163.187
                                                                                                                Jan 15, 2025 15:44:00.194732904 CET44350063172.67.163.187192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.629528046 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.630162001 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.630228043 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.630738974 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.631201029 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.631329060 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.631371975 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.675342083 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.686290979 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.777690887 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777744055 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777806044 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777841091 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777870893 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777900934 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777925968 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777951002 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.777950048 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.777950048 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.777983904 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.778043985 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.778100014 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.778100014 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.778403997 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.782879114 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.782938957 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.783147097 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.783210993 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.827215910 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.869128942 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869209051 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869245052 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869280100 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869316101 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869431019 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.869431973 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.869503975 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.869635105 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.869664907 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.870016098 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.870079041 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.870132923 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.870151043 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.870209932 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.870223999 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.870970011 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871015072 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871057034 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871077061 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.871102095 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871126890 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.871149063 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871746063 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871787071 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871807098 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.871822119 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.871849060 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.871961117 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.872670889 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.872683048 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.872695923 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.872750998 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.911355019 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.952121019 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.952188969 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.958729982 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.958831072 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.958887100 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.958935976 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.958935022 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.959007978 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959045887 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959053993 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.959121943 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.959136963 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959757090 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959816933 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959847927 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.959939003 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.959939957 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.959939957 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.960009098 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.960098982 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.960838079 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.960911989 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.961649895 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.961743116 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.961802006 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.961863995 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.962590933 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.962658882 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.962724924 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.962785006 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.963645935 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.963702917 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.963730097 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.963745117 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.963778019 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.964598894 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.964673042 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.964688063 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.964742899 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:00.965482950 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:00.965590000 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.001807928 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.002007961 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.049576044 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.049722910 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.049825907 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.049827099 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.049937010 CET50065443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.049981117 CET44350065104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.062304974 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.062401056 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.062683105 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.063374043 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.063457966 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.201694012 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.201787949 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.201915979 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.202255011 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.202294111 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.530730009 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.531397104 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.531465054 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.532004118 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.532731056 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.532881975 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.533129930 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.579412937 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654352903 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654529095 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654680014 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654726028 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654763937 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.654788971 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654835939 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654879093 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.654905081 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.654906988 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654922962 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.654977083 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.655152082 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.655503035 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.655544996 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.655596972 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.655612946 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.656591892 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.742837906 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.742924929 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.742968082 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743010998 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743033886 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.743104935 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743141890 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.743168116 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743210077 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743254900 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743261099 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.743278027 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743335009 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743340969 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.743355989 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.743387938 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.743993044 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744065046 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.744081020 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744393110 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744448900 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744452953 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.744467020 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744518042 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744522095 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.744537115 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.744585037 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.745199919 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.745280027 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.745316982 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.745332956 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.745347977 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.745412111 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.745461941 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.745476961 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.749051094 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.749063969 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.798026085 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.804898977 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.838835001 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.838912964 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.838946104 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.838990927 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839035034 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839044094 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839045048 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.839068890 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839112043 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.839133978 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.839241028 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839302063 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.839330912 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839349985 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.839402914 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.839416981 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.840156078 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.840213060 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.840226889 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.840255022 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.840308905 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.840322018 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.840996027 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.841077089 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.841082096 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.841098070 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.841134071 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.841200113 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.841252089 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.841264963 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.841990948 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.842046022 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.842051983 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.842067003 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.842119932 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.842120886 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.842191935 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.842246056 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.843003035 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.843056917 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.843061924 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.843075037 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.843101978 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.855986118 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.877471924 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.877512932 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.878206968 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.879013062 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.883290052 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.883420944 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.883943081 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.883991957 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:01.884022951 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927589893 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927650928 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927686930 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.927692890 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927716017 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927767038 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.927814960 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.927900076 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.928309917 CET50066443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:01.928359032 CET44350066104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051007032 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051270962 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051362991 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.051381111 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051429033 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051528931 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051604986 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051695108 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051764965 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.051764965 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.051779985 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051831007 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.051878929 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.051925898 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.052079916 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.052133083 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.093784094 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.093847036 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138277054 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138390064 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.138423920 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138457060 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138516903 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.138544083 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138708115 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138798952 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138889074 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.138886929 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.138956070 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.139000893 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.139381886 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.139456034 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.139472008 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.139497042 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.139648914 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.139830112 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.139894009 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.140324116 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.140384912 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.140490055 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.140573978 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.140669107 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.140686035 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.140758991 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.141154051 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.141313076 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.141396999 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.141432047 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.141447067 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.141518116 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.182826042 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225153923 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225213051 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225235939 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.225255013 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225301027 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225368023 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.225370884 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225383997 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225420952 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.225451946 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225518942 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.225533962 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.225985050 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.226038933 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.226051092 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.226066113 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.226133108 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.226675987 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.226738930 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.226751089 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.227067947 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.227127075 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.227138996 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.227164030 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.227190971 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.227204084 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.227262974 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.228008032 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.228068113 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.228090048 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.228102922 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.228130102 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.228137016 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.228187084 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.228199005 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.228260040 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.228986979 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.229037046 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.229079008 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.229090929 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.229123116 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.229140043 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.229935884 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.230004072 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.270502090 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.270639896 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.312627077 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.312758923 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315063953 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315155983 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315267086 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315340042 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315378904 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315454006 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315500975 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315567970 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315587997 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315644979 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315680981 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315749884 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315772057 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315836906 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315857887 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315922022 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.315939903 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.315999985 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.316438913 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.316510916 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.316540003 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.316593885 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.316622972 CET44350067104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.316659927 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.316695929 CET50067443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.335472107 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.335541010 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.335724115 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.336246967 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.336266041 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.564397097 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.564459085 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.564611912 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.565629959 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:02.565651894 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.801943064 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.802222013 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.802262068 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.802809954 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.803167105 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.803208113 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.803291082 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.850110054 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.922316074 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.922410965 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:02.922482014 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.923377037 CET50068443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:02.923407078 CET44350068104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.058502913 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.058806896 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.058845043 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.059329033 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.059815884 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.059900999 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.060050964 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.107345104 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.186597109 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.186693907 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.186759949 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.188157082 CET50069443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.188177109 CET44350069104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.213258028 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.213319063 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.213483095 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.214257956 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.214272976 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.227965117 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.227999926 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.228681087 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.229058981 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.229077101 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.674556017 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.674832106 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.674896955 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.675462008 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.675729990 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.675818920 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.675867081 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.695616961 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.695843935 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.695875883 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.696681023 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.696954966 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.697061062 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.697074890 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.717207909 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.717226028 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.739345074 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.748135090 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.829596043 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.829693079 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.829751015 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.830380917 CET50070443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:03.830409050 CET44350070104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.835755110 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.835839033 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.835906029 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.835923910 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:03.836004019 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.836431980 CET50071443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:03.836453915 CET44350071104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:04.715445995 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:04.715516090 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:04.715583086 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:04.715781927 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:04.715791941 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.213583946 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.213850975 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.213877916 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.214364052 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.214744091 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.214826107 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.214920044 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.215034962 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.215066910 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.215133905 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.215141058 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.215200901 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.215210915 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.215271950 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.477943897 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478013039 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478060007 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.478064060 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478091002 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478132010 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.478138924 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478199005 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478235006 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.478240967 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478316069 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478365898 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.478372097 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478487015 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.478523970 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.478528976 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.482872009 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.482923031 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.482929945 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.530472994 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569130898 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569235086 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569278002 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569279909 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569305897 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569371939 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569375038 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569386005 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569437027 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569444895 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569592953 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.569645882 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569732904 CET50072443192.168.2.6104.18.94.41
                                                                                                                Jan 15, 2025 15:44:05.569751024 CET44350072104.18.94.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.594060898 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:05.594113111 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:05.594185114 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:05.594494104 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:05.594511986 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.056055069 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.056329966 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.056366920 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.056693077 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.056950092 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.057025909 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.057156086 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.099334002 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.108279943 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.180663109 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.180732965 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:06.180913925 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.181339979 CET50073443192.168.2.6104.18.95.41
                                                                                                                Jan 15, 2025 15:44:06.181363106 CET44350073104.18.95.41192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.054025888 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.054081917 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.054275990 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.054698944 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.054718018 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.854260921 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.854330063 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.856177092 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.856189966 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.856411934 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.858314037 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.858637094 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.858637094 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:08.858644962 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:08.899369955 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:09.030390024 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:09.030468941 CET4435007440.113.110.67192.168.2.6
                                                                                                                Jan 15, 2025 15:44:09.030517101 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:09.030658007 CET50074443192.168.2.640.113.110.67
                                                                                                                Jan 15, 2025 15:44:09.030673027 CET4435007440.113.110.67192.168.2.6
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Jan 15, 2025 15:41:28.647321939 CET5493453192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:42.056227922 CET6129153192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:42.056678057 CET6365853192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:42.063143969 CET53612911.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.063513041 CET53636581.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.064568043 CET53541731.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.105459929 CET53510051.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.832979918 CET5999153192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:42.833126068 CET5571153192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:42.839765072 CET53599911.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:42.840308905 CET53557111.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.114444971 CET53514191.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.765909910 CET6100453192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:43.766093969 CET5473053192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:43.778151989 CET53547301.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:43.778222084 CET53610041.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.459511042 CET5860553192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:44.459831953 CET6345053192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:44.466243982 CET53586051.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:44.466382980 CET53634501.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.217989922 CET6258253192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.218116045 CET6413853192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.306396961 CET53625821.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.306720018 CET53641381.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.340938091 CET53624861.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.450237036 CET5122253192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.450478077 CET5580053192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.457058907 CET53558001.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.457180977 CET53512221.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.463603973 CET5880653192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.463785887 CET5705553192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:46.478631020 CET53570551.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:46.482403994 CET53588061.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.334405899 CET5539753192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:47.334600925 CET5528653192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:47.341336012 CET53553971.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.341651917 CET53552861.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.364892960 CET5168053192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:47.365086079 CET5887653192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:41:47.371840000 CET53516801.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:41:47.371932030 CET53588761.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:00.070174932 CET53612881.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:18.882792950 CET53598121.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:41.476130962 CET53651101.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:41.851519108 CET53597431.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.469048977 CET5840253192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:42:44.469384909 CET6151753192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:42:44.476088047 CET53584021.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:42:44.476275921 CET53615171.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:12.023475885 CET53584901.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:57.400357962 CET53587251.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.453217030 CET5228653192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:43:59.453346968 CET5296653192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:43:59.460959911 CET53522861.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:43:59.461189985 CET53529661.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.053200006 CET5246553192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:44:01.053359985 CET6182153192.168.2.61.1.1.1
                                                                                                                Jan 15, 2025 15:44:01.060482025 CET53524651.1.1.1192.168.2.6
                                                                                                                Jan 15, 2025 15:44:01.060797930 CET53618211.1.1.1192.168.2.6
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Jan 15, 2025 15:41:28.647321939 CET192.168.2.61.1.1.10xc9d9Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.056227922 CET192.168.2.61.1.1.10xff7cStandard query (0)t.coA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.056678057 CET192.168.2.61.1.1.10xecf1Standard query (0)t.co65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.832979918 CET192.168.2.61.1.1.10x393aStandard query (0)rb.gyA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.833126068 CET192.168.2.61.1.1.10x3a6dStandard query (0)rb.gy65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:43.765909910 CET192.168.2.61.1.1.10x11e9Standard query (0)k33.sattereield.sbsA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:43.766093969 CET192.168.2.61.1.1.10x9850Standard query (0)k33.sattereield.sbs65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:44.459511042 CET192.168.2.61.1.1.10x93ccStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:44.459831953 CET192.168.2.61.1.1.10x9357Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.217989922 CET192.168.2.61.1.1.10x8917Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.218116045 CET192.168.2.61.1.1.10x75f0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.450237036 CET192.168.2.61.1.1.10xbbb9Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.450478077 CET192.168.2.61.1.1.10x9087Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.463603973 CET192.168.2.61.1.1.10xce00Standard query (0)k33.sattereield.sbsA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.463785887 CET192.168.2.61.1.1.10x5ee9Standard query (0)k33.sattereield.sbs65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.334405899 CET192.168.2.61.1.1.10xd7cbStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.334600925 CET192.168.2.61.1.1.10xf0e0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.364892960 CET192.168.2.61.1.1.10x37a0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.365086079 CET192.168.2.61.1.1.10xeaccStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:44.469048977 CET192.168.2.61.1.1.10x2ccbStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:44.469384909 CET192.168.2.61.1.1.10x5d05Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:59.453217030 CET192.168.2.61.1.1.10xa6a1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:59.453346968 CET192.168.2.61.1.1.10xab79Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:01.053200006 CET192.168.2.61.1.1.10x7888Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:01.053359985 CET192.168.2.61.1.1.10xe91fStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Jan 15, 2025 15:41:28.655738115 CET1.1.1.1192.168.2.60xc9d9No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:29.342171907 CET1.1.1.1192.168.2.60xad02No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:29.342171907 CET1.1.1.1192.168.2.60xad02No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.063143969 CET1.1.1.1192.168.2.60xff7cNo error (0)t.co162.159.140.229A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.063143969 CET1.1.1.1192.168.2.60xff7cNo error (0)t.co172.66.0.227A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.839765072 CET1.1.1.1192.168.2.60x393aNo error (0)rb.gy44.221.186.34A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.839765072 CET1.1.1.1192.168.2.60x393aNo error (0)rb.gy3.234.137.106A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:42.839765072 CET1.1.1.1192.168.2.60x393aNo error (0)rb.gy54.224.41.213A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:43.778151989 CET1.1.1.1192.168.2.60x9850No error (0)k33.sattereield.sbs65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:43.778222084 CET1.1.1.1192.168.2.60x11e9No error (0)k33.sattereield.sbs104.21.34.186A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:43.778222084 CET1.1.1.1192.168.2.60x11e9No error (0)k33.sattereield.sbs172.67.163.187A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:44.466243982 CET1.1.1.1192.168.2.60x93ccNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.306396961 CET1.1.1.1192.168.2.60x8917No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.306720018 CET1.1.1.1192.168.2.60x75f0No error (0)www.google.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.457058907 CET1.1.1.1192.168.2.60x9087No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.457180977 CET1.1.1.1192.168.2.60xbbb9No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.457180977 CET1.1.1.1192.168.2.60xbbb9No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.478631020 CET1.1.1.1192.168.2.60x5ee9No error (0)k33.sattereield.sbs65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.482403994 CET1.1.1.1192.168.2.60xce00No error (0)k33.sattereield.sbs172.67.163.187A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:46.482403994 CET1.1.1.1192.168.2.60xce00No error (0)k33.sattereield.sbs104.21.34.186A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.341336012 CET1.1.1.1192.168.2.60xd7cbNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.341336012 CET1.1.1.1192.168.2.60xd7cbNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.341651917 CET1.1.1.1192.168.2.60xf0e0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.371840000 CET1.1.1.1192.168.2.60x37a0No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.371840000 CET1.1.1.1192.168.2.60x37a0No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:41:47.371932030 CET1.1.1.1192.168.2.60xeaccNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:32.099440098 CET1.1.1.1192.168.2.60xfed0No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:32.099440098 CET1.1.1.1192.168.2.60xfed0No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:44.476088047 CET1.1.1.1192.168.2.60x2ccbNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:54.617757082 CET1.1.1.1192.168.2.60xce57No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:42:54.617757082 CET1.1.1.1192.168.2.60xce57No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:27.103477955 CET1.1.1.1192.168.2.60x9a70No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:27.103477955 CET1.1.1.1192.168.2.60x9a70No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:59.460959911 CET1.1.1.1192.168.2.60xa6a1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:59.460959911 CET1.1.1.1192.168.2.60xa6a1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:43:59.461189985 CET1.1.1.1192.168.2.60xab79No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:01.060482025 CET1.1.1.1192.168.2.60x7888No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:01.060482025 CET1.1.1.1192.168.2.60x7888No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:01.060797930 CET1.1.1.1192.168.2.60xe91fNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:12.554186106 CET1.1.1.1192.168.2.60x3015No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                Jan 15, 2025 15:44:12.554186106 CET1.1.1.1192.168.2.60x3015No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                • t.co
                                                                                                                • https:
                                                                                                                  • rb.gy
                                                                                                                  • k33.sattereield.sbs
                                                                                                                  • challenges.cloudflare.com
                                                                                                                • a.nel.cloudflare.com
                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                0192.168.2.64970940.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:18 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 6b 5a 48 64 57 49 78 77 30 57 4f 37 50 79 65 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 62 64 65 31 32 36 34 36 32 66 64 64 66 63 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: mkZHdWIxw0WO7Pye.1Context: 82bde126462fddfc
                                                                                                                2025-01-15 14:41:18 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:41:18 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 6b 5a 48 64 57 49 78 77 30 57 4f 37 50 79 65 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 62 64 65 31 32 36 34 36 32 66 64 64 66 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mkZHdWIxw0WO7Pye.2Context: 82bde126462fddfc<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:41:18 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 6b 5a 48 64 57 49 78 77 30 57 4f 37 50 79 65 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 32 62 64 65 31 32 36 34 36 32 66 64 64 66 63 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: mkZHdWIxw0WO7Pye.3Context: 82bde126462fddfc<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:41:18 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:41:18 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4c 67 59 66 35 66 59 75 46 55 4b 4c 72 6b 43 35 33 48 34 57 51 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: LgYf5fYuFUKLrkC53H4WQw.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                1192.168.2.64975040.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:26 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 57 31 44 4d 6b 78 30 55 6b 32 66 6f 7a 51 6d 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 35 37 30 66 65 39 38 37 66 35 64 61 63 61 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: aW1DMkx0Uk2fozQm.1Context: b9570fe987f5daca
                                                                                                                2025-01-15 14:41:26 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:41:26 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 61 57 31 44 4d 6b 78 30 55 6b 32 66 6f 7a 51 6d 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 35 37 30 66 65 39 38 37 66 35 64 61 63 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: aW1DMkx0Uk2fozQm.2Context: b9570fe987f5daca<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:41:26 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 57 31 44 4d 6b 78 30 55 6b 32 66 6f 7a 51 6d 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 39 35 37 30 66 65 39 38 37 66 35 64 61 63 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: aW1DMkx0Uk2fozQm.3Context: b9570fe987f5daca<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:41:26 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:41:26 UTC58INData Raw: 4d 53 2d 43 56 3a 20 41 75 68 4a 43 4b 4a 42 62 55 2b 32 67 44 76 78 62 59 33 59 76 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: AuhJCKJBbU+2gDvxbY3YvQ.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                2192.168.2.64984440.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 70 34 4e 73 71 44 66 38 30 2b 43 4b 52 30 52 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 35 33 35 66 66 63 33 33 64 36 66 33 35 38 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: dp4NsqDf80+CKR0R.1Context: 8c535ffc33d6f358
                                                                                                                2025-01-15 14:41:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:41:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 70 34 4e 73 71 44 66 38 30 2b 43 4b 52 30 52 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 35 33 35 66 66 63 33 33 64 36 66 33 35 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dp4NsqDf80+CKR0R.2Context: 8c535ffc33d6f358<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:41:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 70 34 4e 73 71 44 66 38 30 2b 43 4b 52 30 52 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 63 35 33 35 66 66 63 33 33 64 36 66 33 35 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: dp4NsqDf80+CKR0R.3Context: 8c535ffc33d6f358<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:41:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:41:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 49 39 67 5a 41 48 37 43 56 6b 61 61 7a 36 33 55 45 47 57 47 52 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: I9gZAH7CVkaaz63UEGWGRA.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.649861162.159.140.2294434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:42 UTC657OUTGET /eUPtroSBNU HTTP/1.1
                                                                                                                Host: t.co
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-User: ?1
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:42 UTC1103INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:42 GMT
                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                perf: 7402827104
                                                                                                                vary: Origin
                                                                                                                expires: Wed, 15 Jan 2025 14:46:42 GMT
                                                                                                                Set-Cookie: muc=31f3bf47-e052-43ed-b4df-99795f1b565a; Max-Age=63072000; Expires=Fri, 15 Jan 2027 14:41:42 GMT; Domain=t.co; Secure; SameSite=None
                                                                                                                Cache-Control: private,max-age=300
                                                                                                                x-transaction-id: 8d34046795c31f1a
                                                                                                                x-xss-protection: 0
                                                                                                                strict-transport-security: max-age=0
                                                                                                                x-response-time: 14
                                                                                                                x-connection-hash: 5008d49d1322a83bc354c916a3761ef824c06cd33ec34b9537685af0c06691d7
                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                Set-Cookie: muc_ads=31f3bf47-e052-43ed-b4df-99795f1b565a; Max-Age=63072000; Expires=Fri, 15 Jan 2027 14:41:42 GMT; Path=/; Domain=t.co; Secure; SameSite=None
                                                                                                                Set-Cookie: __cf_bm=biTYsKAAQdy02xwTq_CJ9XveSNrG12PHMycpSXC_0P4-1736952102-1.0.1.1-peruzswAJYs7HH0gXRpqq1.uBqjXTPASvtV5uzduLp1OdsTkCszKxBN6yFtRwxCpZkerhSo2xbQf5xrIUL3PTg; path=/; expires=Wed, 15-Jan-25 15:11:42 GMT; domain=.t.co; HttpOnly; Secure; SameSite=None
                                                                                                                Server: cloudflare tsa_b
                                                                                                                CF-RAY: 9026a0d1a8bade97-EWR
                                                                                                                2025-01-15 14:41:42 UTC221INData Raw: 64 37 0d 0a 3c 68 65 61 64 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 4d 45 54 41 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 55 52 4c 3d 68 74 74 70 73 3a 2f 2f 72 62 2e 67 79 2f 75 37 79 61 77 36 22 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 72 62 2e 67 79 2f 75 37 79 61 77 36 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 70 65 6e 65 72 20 3d 20 6e 75 6c 6c 3b 20 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 5c 2f 5c 2f 72 62 2e 67 79 5c 2f 75 37 79 61 77 36 22 29 3c 2f 73 63 72 69 70 74 3e 0d 0a
                                                                                                                Data Ascii: d7<head><noscript><META http-equiv="refresh" content="0;URL=https://rb.gy/u7yaw6"></noscript><title>https://rb.gy/u7yaw6</title></head><script>window.opener = null; location.replace("https:\/\/rb.gy\/u7yaw6")</script>
                                                                                                                2025-01-15 14:41:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.64986744.221.186.344434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:43 UTC664OUTGET /u7yaw6 HTTP/1.1
                                                                                                                Host: rb.gy
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://t.co/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:43 UTC293INHTTP/1.1 301 Moved Permanently
                                                                                                                Date: Wed, 15 Jan 2025 14:41:43 GMT
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Location: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                user: Rebrandly.redirect, version 2.1
                                                                                                                Strict-Transport-Security: max-age=15552000


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.649878104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:44 UTC682OUTGET /9d037iqk63 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Referer: https://t.co/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:44 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 15 Jan 2025 14:41:44 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                referrer-policy: same-origin
                                                                                                                x-content-options: nosniff
                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2025-01-15 14:41:44 UTC912INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 46 45 77 68 63 6a 31 74 63 59 4d 4b 54 53 46 47 38 49 30 49 77 54 56 35 4a 48 68 54 49 38 63 6f 34 6e 72 30 4e 50 7a 6d 2b 55 77 71 32 61 2f 54 6e 4f 4e 66 51 62 52 65 4a 36 4e 62 45 63 65 56 4b 32 44 34 6b 49 6d 39 52 41 73 32 6f 79 39 50 6c 41 71 63 4d 47 73 52 45 47 37 30 6a 52 69 4e 45 52 53 78 30 43 48 58 71 58 67 3d 24 63 48 4a 77 49 2f 50 77 75 39 62 71 5a 57 35 78 63 71 71 65 41 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: FEwhcj1tcYMKTSFG8I0IwTV5JHhTI8co4nr0NPzm+Uwq2a/TnONfQbReJ6NbEceVK2D4kIm9RAs2oy9PlAqcMGsREG70jRiNERSx0CHXqXg=$cHJwI/Pwu9bqZW5xcqqeAw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 32 32 30 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 2205<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 53 66 43 58 59 41 33 4c 5f 35 5f 53 53 67 49 2e 50 77 5a 39 71 49 43 68 68 48 5a 39 2e 77 6a 78 50 32 4d 36 5a 5a 4a 44 70 4c 6e 59 72 39 6e 44 39 69 52 68 30 71 71 44 50 71 70 4b 58 33 50 66 38 4b 47 4e 78 63 5f 34 4b 6a 53 6b 4f 48 42 52 67 59 70 6d 4d 73 47 2e 4d 6e 4a 2e 73 69 50 43 65 46 66 2e 4e 7a 4e 53 4a 4a 6c 4d 59 64 55 2e 58 34 44 6e 58 6d 67 74 67 75 72 32 5f 35 5f 4c 30 58 55 70 54 48 72 68 41 2e 75 51 76 50 59 44 62 32 34 50 59 66 38 31 59 34 36 34 37 33 39 50 46 32 6b 47 46 53 67 5a 71 6e 41 6c 47 56 6d 39 67 6d 62 30 6f 78 69 46 38 39 4f 44 59 7a 50 78 2e 48 76 4d 79 31 57 33 31 5a 47 30 4d 73 38 68 70 64 68 79 4f 64 66 42 4c 32 42 4e 46 36 41 2e 73 4f 5a 6f 33 6a 4c 48 61 61 37 46 59 42 4d 31 59 32 65 73 66 6b 7a 56 4d 67 41 55 46 6d 44
                                                                                                                Data Ascii: SfCXYA3L_5_SSgI.PwZ9qIChhHZ9.wjxP2M6ZZJDpLnYr9nD9iRh0qqDPqpKX3Pf8KGNxc_4KjSkOHBRgYpmMsG.MnJ.siPCeFf.NzNSJJlMYdU.X4DnXmgtgur2_5_L0XUpTHrhA.uQvPYDb24PYf81Y464739PF2kGFSgZqnAlGVm9gmb0oxiF89ODYzPx.HvMy1W31ZG0Ms8hpdhyOdfBL2BNF6A.sOZo3jLHaa7FYBM1Y2esfkzVMgAUFmD
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 78 49 61 73 4f 2e 32 68 54 58 4b 49 73 4c 35 4a 39 74 4d 74 46 73 36 59 7a 70 75 69 31 57 72 53 4c 55 6d 33 62 6d 4b 44 53 67 75 73 67 34 68 70 59 32 51 72 44 6c 5a 36 6b 37 43 7a 39 66 75 2e 72 55 31 75 58 54 4f 50 64 30 42 54 77 39 5a 4d 32 7a 55 36 59 53 4f 6d 4d 38 45 68 34 42 49 33 4c 36 52 32 4b 32 44 62 6f 35 79 6f 2e 64 4c 63 39 61 38 57 54 52 78 45 79 78 64 35 46 4b 52 7a 70 75 68 44 39 42 43 69 69 44 38 44 30 4d 7a 7a 45 5f 57 42 66 72 64 5f 44 56 55 63 47 6d 5f 61 6f 6b 4d 54 71 4a 43 54 78 48 4e 42 53 6a 48 57 70 75 67 46 70 32 51 69 74 2e 74 53 44 67 55 46 63 59 55 36 55 68 36 43 46 79 58 38 71 6b 44 44 6e 72 65 52 6c 54 6f 43 52 6a 77 76 4a 41 54 5a 64 49 62 6e 45 67 45 79 63 50 4c 71 7a 56 65 6d 72 62 63 50 62 72 71 64 74 48 59 6c 73 65 56
                                                                                                                Data Ascii: xIasO.2hTXKIsL5J9tMtFs6Yzpui1WrSLUm3bmKDSgusg4hpY2QrDlZ6k7Cz9fu.rU1uXTOPd0BTw9ZM2zU6YSOmM8Eh4BI3L6R2K2Dbo5yo.dLc9a8WTRxEyxd5FKRzpuhD9BCiiD8D0MzzE_WBfrd_DVUcGm_aokMTqJCTxHNBSjHWpugFp2Qit.tSDgUFcYU6Uh6CFyX8qkDDnreRlToCRjwvJATZdIbnEgEycPLqzVemrbcPbrqdtHYlseV
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 5f 33 4b 58 59 35 44 32 51 68 55 50 4a 71 58 33 71 57 30 73 58 71 62 56 54 47 4d 64 76 41 39 63 73 4a 53 6e 48 35 55 4e 2e 55 75 5f 48 75 67 44 5a 42 65 78 6f 35 63 4b 31 4c 47 78 77 47 61 30 67 72 35 59 43 38 4e 6c 77 6b 34 52 5a 54 2e 4c 33 65 41 43 64 53 33 63 5f 57 44 56 66 4a 7a 47 5f 67 71 4a 42 65 76 33 71 34 5f 5a 77 33 49 77 75 71 46 7a 63 49 35 52 41 45 6f 35 64 78 6a 71 72 7a 77 31 65 7a 33 44 7a 75 47 53 2e 2e 44 77 74 42 42 38 48 44 63 31 51 36 54 50 41 63 6f 39 48 63 56 47 62 46 6a 7a 4f 4a 46 37 49 64 4e 6f 42 33 35 73 4f 6e 68 4f 58 50 39 47 76 58 64 35 4c 56 70 62 78 6f 57 35 50 42 4a 66 6e 41 39 63 64 37 41 78 72 56 79 68 6a 72 47 78 79 6a 32 38 33 77 36 46 4c 42 6a 78 42 4c 56 4a 71 72 6c 64 42 6b 68 6f 52 32 37 64 64 68 54 4a 65 6c 4d
                                                                                                                Data Ascii: _3KXY5D2QhUPJqX3qW0sXqbVTGMdvA9csJSnH5UN.Uu_HugDZBexo5cK1LGxwGa0gr5YC8Nlwk4RZT.L3eACdS3c_WDVfJzG_gqJBev3q4_Zw3IwuqFzcI5RAEo5dxjqrzw1ez3DzuGS..DwtBB8HDc1Q6TPAco9HcVGbFjzOJF7IdNoB35sOnhOXP9GvXd5LVpbxoW5PBJfnA9cd7AxrVyhjrGxyj283w6FLBjxBLVJqrldBkhoR27ddhTJelM
                                                                                                                2025-01-15 14:41:44 UTC1369INData Raw: 6e 5f 52 67 5f 56 58 39 52 70 63 74 58 5a 73 4d 73 46 34 6c 50 57 47 34 32 6f 6b 53 59 58 61 41 55 4e 31 39 38 43 45 30 71 77 76 4e 47 4b 4e 5f 36 46 63 7a 41 55 2e 79 32 4b 4d 6d 4f 63 64 53 70 64 64 7a 72 7a 69 35 64 34 75 62 4f 66 41 4c 51 44 73 65 6b 34 6c 4b 6e 62 65 4e 44 37 6a 68 43 4c 69 79 33 4d 35 4e 4c 4c 37 7a 58 5f 31 31 47 43 54 66 55 7a 6a 42 53 54 2e 46 41 45 38 67 47 42 30 61 78 7a 55 4f 71 68 47 73 69 39 55 2e 54 42 68 76 63 4b 51 51 42 41 56 6b 4a 45 48 66 48 43 6d 41 47 4d 69 4d 51 63 39 62 56 69 56 75 68 6b 5a 38 35 47 4f 52 58 37 43 52 45 45 53 4d 67 6b 5a 4c 6d 58 45 67 74 54 6b 67 4f 69 56 70 30 77 32 5f 4f 79 6d 44 31 46 4d 5a 6b 2e 61 4f 55 42 34 52 69 7a 33 54 63 36 78 71 4a 72 52 77 47 6d 39 44 6a 71 72 71 69 56 5f 48 72 78 32
                                                                                                                Data Ascii: n_Rg_VX9RpctXZsMsF4lPWG42okSYXaAUN198CE0qwvNGKN_6FczAU.y2KMmOcdSpddzrzi5d4ubOfALQDsek4lKnbeND7jhCLiy3M5NLL7zX_11GCTfUzjBST.FAE8gGB0axzUOqhGsi9U.TBhvcKQQBAVkJEHfHCmAGMiMQc9bViVuhkZ85GORX7CREESMgkZLmXEgtTkgOiVp0w2_OymD1FMZk.aOUB4Riz3Tc6xqJrRwGm9DjqrqiV_Hrx2
                                                                                                                2025-01-15 14:41:44 UTC503INData Raw: 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 39 64 30 33 37 69 71 6b 36 33 3f 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 34 38 6e 75 4c 58 57 5a 75 69 74 6b 44 76 6f 69 5f 59 4e 64 52 48 4f 47 79 79 31 4d 33 4c 77 6b 4a 2e 79 36 31 6d 6c 4e 68 5f 6f 2d
                                                                                                                Data Ascii: .search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/9d037iqk63?__cf_chl_rt_tk=48nuLXWZuitkDvoi_YNdRHOGyy1M3LwkJ.y61mlNh_o-
                                                                                                                2025-01-15 14:41:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.64986844.221.186.344434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:44 UTC664OUTGET /u7yaw6 HTTP/1.1
                                                                                                                Host: rb.gy
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://t.co/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:44 UTC293INHTTP/1.1 301 Moved Permanently
                                                                                                                Date: Wed, 15 Jan 2025 14:41:44 GMT
                                                                                                                Content-Length: 0
                                                                                                                Connection: close
                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                Expires: -1
                                                                                                                Location: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                user: Rebrandly.redirect, version 2.1
                                                                                                                Strict-Transport-Security: max-age=15552000


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                7192.168.2.64987935.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:44 UTC544OUTOPTIONS /report/v4?s=qj7Oodp%2BLwo3QkabmGCZ%2FPUyUmURdKc71LJmRAcqxK6zYPqxp%2BLEa2pYks2HLiwaM1wWKgr97esQtGw6CToQ7T78KIXCUuF1W%2BvACSDdIuXBbbKmbThuj74ttZfT7zyQ8Nvk5Wyj HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:45 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Wed, 15 Jan 2025 14:41:44 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                8192.168.2.649885104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:45 UTC954OUTGET /9d037iqk63 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                Referer: https://t.co/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:45 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 15 Jan 2025 14:41:45 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                referrer-policy: same-origin
                                                                                                                x-content-options: nosniff
                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2025-01-15 14:41:45 UTC915INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 59 44 33 55 74 33 4c 49 49 53 70 78 58 4b 59 39 56 42 53 58 52 4c 6b 6d 4e 32 30 6c 6e 74 35 6d 4a 75 6a 37 79 56 6e 30 72 6b 46 75 51 31 66 66 4f 61 50 36 70 2f 49 41 6e 78 4f 51 66 71 73 52 6b 63 2f 63 64 2b 62 36 54 2b 2b 6d 46 50 6d 72 75 6c 70 68 67 4f 70 32 64 45 75 52 63 76 70 37 77 37 6c 34 2b 2b 53 6e 44 56 38 3d 24 44 78 75 30 6e 34 43 74 42 73 6f 55 4b 2f 4d 65 52 66 75 66 32 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: YD3Ut3LIISpxXKY9VBSXRLkmN20lnt5mJuj7yVn0rkFuQ1ffOaP6p/IAnxOQfqsRkc/cd+b6T++mFPmrulphgOp2dEuRcvp7w7l4++SnDV8=$Dxu0n4CtBsoUK/MeRfuf2w==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 32 32 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 2285<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 32 58 55 73 62 73 31 69 63 6c 35 65 69 68 68 34 6e 61 6a 7a 32 48 32 48 4a 67 6f 43 62 70 34 74 49 66 32 4d 33 70 75 6e 62 36 69 53 57 67 50 6a 78 4d 45 6e 4d 43 6c 37 30 52 4f 6a 6b 54 75 35 4e 62 47 30 38 32 56 6c 79 78 59 67 49 4d 45 70 58 31 58 77 44 58 30 71 51 54 6d 53 6d 6e 4a 32 48 35 59 35 48 6f 49 38 61 68 49 74 4d 66 49 68 4f 31 74 6c 39 6d 4b 48 4e 30 76 70 6b 6f 61 32 78 6a 55 52 78 4f 4f 50 6e 64 51 5a 44 49 48 64 62 6b 4e 69 4f 75 50 36 4d 31 47 47 39 75 6b 6a 6a 44 47 54 44 61 4f 4d 71 43 46 6d 6a 6c 61 71 54 35 70 68 38 46 6c 49 46 4a 48 61 6e 48 4c 77 75 6f 42 35 39 7a 65 4b 32 6c 34 69 64 6c 71 46 52 45 58 4c 69 74 49 34 52 6e 47 6e 53 55 64 43 69 6d 48 58 4c 5a 34 34 79 45 59 36 54 57 55 47 72 5f 59 50 38 56 78 61 65 47 4c 51 46 2e 6b
                                                                                                                Data Ascii: 2XUsbs1icl5eihh4najz2H2HJgoCbp4tIf2M3punb6iSWgPjxMEnMCl70ROjkTu5NbG082VlyxYgIMEpX1XwDX0qQTmSmnJ2H5Y5HoI8ahItMfIhO1tl9mKHN0vpkoa2xjURxOOPndQZDIHdbkNiOuP6M1GG9ukjjDGTDaOMqCFmjlaqT5ph8FlIFJHanHLwuoB59zeK2l4idlqFREXLitI4RnGnSUdCimHXLZ44yEY6TWUGr_YP8VxaeGLQF.k
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 52 66 74 61 37 43 55 49 4e 31 2e 72 6d 59 48 65 33 35 34 5a 58 36 63 6e 7a 64 52 58 48 59 4a 71 50 47 4c 72 48 33 62 37 4b 47 4a 63 55 67 69 49 73 77 67 47 4e 6f 46 79 7a 34 4f 37 33 67 56 72 54 48 7a 6b 6b 33 33 5a 71 58 6e 62 7a 4f 44 45 68 50 42 74 66 74 54 70 74 34 4c 53 53 57 6d 6d 6e 6b 57 77 48 34 6b 4f 6e 76 61 42 41 6e 41 2e 4c 54 4a 31 42 42 4d 6c 32 53 6d 2e 4f 76 71 78 77 2e 4d 52 73 68 64 58 6c 6a 50 56 6e 64 39 58 70 56 54 70 43 78 37 7a 67 46 51 6c 55 51 36 67 56 44 32 68 61 59 69 66 42 55 55 62 30 32 45 39 47 45 5f 4f 54 6f 62 61 6c 57 69 6a 47 48 34 34 65 76 73 72 6a 33 72 63 2e 44 56 70 31 52 52 65 62 36 4c 44 4f 70 44 4f 6f 39 74 30 4f 78 43 6e 64 56 45 45 4b 43 66 48 34 51 75 70 79 44 33 78 5a 64 6f 79 63 6b 56 6a 47 51 32 55 7a 63 68
                                                                                                                Data Ascii: Rfta7CUIN1.rmYHe354ZX6cnzdRXHYJqPGLrH3b7KGJcUgiIswgGNoFyz4O73gVrTHzkk33ZqXnbzODEhPBtftTpt4LSSWmmnkWwH4kOnvaBAnA.LTJ1BBMl2Sm.Ovqxw.MRshdXljPVnd9XpVTpCx7zgFQlUQ6gVD2haYifBUUb02E9GE_OTobalWijGH44evsrj3rc.DVp1RReb6LDOpDOo9t0OxCndVEEKCfH4QupyD3xZdoyckVjGQ2Uzch
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 49 6a 56 33 51 55 77 49 57 69 41 46 6f 53 53 4c 64 6d 30 6e 35 67 7a 68 71 54 62 36 4c 41 4c 65 78 53 2e 2e 5f 69 6d 38 79 4c 74 6d 53 63 75 43 68 38 36 6e 75 55 75 6d 67 5f 47 37 63 39 51 67 52 65 5a 53 61 55 47 5a 51 30 48 55 41 43 79 50 6c 6a 6a 49 54 70 78 6d 72 57 53 62 66 6a 5f 44 38 49 61 4d 6e 31 4a 49 4f 57 69 62 54 46 64 57 78 4b 74 6c 4d 6c 6d 52 35 6f 5a 34 42 55 43 2e 44 4f 79 51 48 77 59 75 35 70 54 58 4b 6b 71 77 56 48 67 33 6b 74 5a 58 6e 46 50 5f 66 4a 53 48 74 35 76 34 4b 63 51 69 38 79 75 38 6f 66 6f 50 58 6e 44 6e 39 59 7a 57 42 69 6c 64 35 44 41 4a 59 35 4b 41 32 66 4b 34 57 48 58 41 6c 57 57 69 44 36 52 49 46 7a 4d 34 39 33 7a 45 6a 30 48 42 69 51 31 35 6d 73 4d 58 69 36 52 6d 70 53 58 43 6f 34 65 43 4e 49 32 50 7a 61 44 66 64 34 44
                                                                                                                Data Ascii: IjV3QUwIWiAFoSSLdm0n5gzhqTb6LALexS.._im8yLtmScuCh86nuUumg_G7c9QgReZSaUGZQ0HUACyPljjITpxmrWSbfj_D8IaMn1JIOWibTFdWxKtlMlmR5oZ4BUC.DOyQHwYu5pTXKkqwVHg3ktZXnFP_fJSHt5v4KcQi8yu8ofoPXnDn9YzWBild5DAJY5KA2fK4WHXAlWWiD6RIFzM493zEj0HBiQ15msMXi6RmpSXCo4eCNI2PzaDfd4D
                                                                                                                2025-01-15 14:41:45 UTC1369INData Raw: 30 79 62 71 35 4f 50 37 4d 69 52 37 6b 49 42 66 41 31 6e 41 4f 51 4d 4e 47 6d 6d 6e 46 44 41 52 75 42 48 78 49 6a 6a 49 4c 47 6d 32 4f 70 62 50 4c 49 74 47 6b 63 51 6e 78 76 43 70 56 4d 44 51 5f 77 53 49 38 7a 6d 36 75 44 56 46 69 70 44 57 65 36 4d 4d 76 69 4f 4e 52 6a 34 31 4e 42 44 66 5f 4c 53 2e 33 42 48 61 56 4b 45 52 5a 62 6e 44 45 63 68 67 6c 4b 71 32 68 37 4a 6d 33 32 4e 49 64 78 41 2e 4c 31 79 44 4d 67 64 50 77 4c 66 44 77 5f 4e 6a 61 53 44 49 37 71 36 76 67 35 67 62 4d 6b 38 75 69 6d 53 61 41 73 56 55 44 4e 56 4a 58 57 73 68 30 57 36 51 71 2e 4f 55 66 4c 37 6c 68 52 6f 58 4b 62 72 64 44 6d 31 45 77 4a 58 6a 55 75 4a 30 6b 68 6a 41 5f 4d 4e 7a 6b 58 38 65 7a 4b 37 63 4b 6c 4b 36 4d 54 5a 4a 51 48 73 70 7a 4f 69 77 39 51 70 51 73 31 50 43 45 6e 62
                                                                                                                Data Ascii: 0ybq5OP7MiR7kIBfA1nAOQMNGmmnFDARuBHxIjjILGm2OpbPLItGkcQnxvCpVMDQ_wSI8zm6uDVFipDWe6MMviONRj41NBDf_LS.3BHaVKERZbnDEchglKq2h7Jm32NIdxA.L1yDMgdPwLfDw_NjaSDI7q6vg5gbMk8uimSaAsVUDNVJXWsh0W6Qq.OUfL7lhRoXKbrdDm1EwJXjUuJ0khjA_MNzkX8ezK7cKlK6MTZJQHspzOiw9QpQs1PCEnb
                                                                                                                2025-01-15 14:41:45 UTC631INData Raw: 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77
                                                                                                                Data Ascii: === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window
                                                                                                                2025-01-15 14:41:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                9192.168.2.64988635.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:45 UTC482OUTPOST /report/v4?s=qj7Oodp%2BLwo3QkabmGCZ%2FPUyUmURdKc71LJmRAcqxK6zYPqxp%2BLEa2pYks2HLiwaM1wWKgr97esQtGw6CToQ7T78KIXCUuF1W%2BvACSDdIuXBbbKmbThuj74ttZfT7zyQ8Nvk5Wyj HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 412
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:45 UTC412OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 34 2e 31 38 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 33 33
                                                                                                                Data Ascii: [{"age":3,"body":{"elapsed_time":689,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://t.co/","sampling_fraction":1.0,"server_ip":"104.21.34.186","status_code":403,"type":"http.error"},"type":"network-error","url":"https://k33
                                                                                                                2025-01-15 14:41:45 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 15 Jan 2025 14:41:45 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                10192.168.2.649887104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:46 UTC1002OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab39 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63?__cf_chl_rt_tk=ImHUPygQuqKghE8zShUXk.afyUxi9Cr6wJrKz3WS.ss-1736952105-1.0.1.1-.Lnk.XcD_CINeShcIofFSAkbcO39I9I2FZvgQCFEduw
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:46 UTC884INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:46 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 100317
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=v%2FEvjW1Kn%2F6YS5n8tAFvBJItlfQeZR1kY%2F%2FQPKrqsN39qIO47dQ%2FlTjJ6lDU%2F5%2Bk%2F4lq5SfKt3MWhQEmec2Ql5ds%2B9Y7jw32GqOSeaZ378u6VdUX7nEmzSKeXm8wS8y6UW0aLRpJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0e71aa5ab22-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19960&min_rtt=14094&rtt_var=17018&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1563&delivery_rate=23924&cwnd=31&unsent_bytes=0&cid=dcdeb333ddcc910f&ts=179&x=0"
                                                                                                                2025-01-15 14:41:46 UTC485INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65
                                                                                                                Data Ascii: interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","js_cookies_missing":"Enable
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 6d 61 6e 63 65 25 32 30 25 32 36 61 6d 70 25 33 42 25 32 30 73 65 63 75 72 69 74 79 25 32 30 62 79 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 52 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d
                                                                                                                Data Ascii: mance%20%26amp%3B%20security%20by%20Cloudflare","turnstile_overrun_description":"Stuck%20here%3F","time_check_cached_warning_aux":"%3Ca%20class%3D%22refresh_link%22%3ERefresh%20the%20page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attem
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73
                                                                                                                Data Ascii: before%20proceeding.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c
                                                                                                                Data Ascii: y%20you%20are%20human"},"polyfills":{"turnstile_feedback_description":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false},"rtl":false,"lang":"en-us"};~function(gF,
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 67 59 28 35 34 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 59 28 36 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 59 28 31 32 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 67 59 28 31 30 32 33 29 5d 3d 67 59 28 31 30 34 30 29 2c 6a 5b 67 59 28 31 33 36 35 29 5d 3d 67 59 28 31 33 31 38 29 2c 6a 5b 67 59 28 37 33 34 29 5d 3d 67 59 28 31 32 31 38 29 2c 6a 5b 67 59 28 31 33 33 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 29 3b 74 72 79 7b 69 66 28 6c
                                                                                                                Data Ascii: 80)]=function(G,H){return G||H},j[gY(541)]=function(G,H){return G+H},j[gY(631)]=function(G,H){return G+H},j[gY(1279)]=function(G,H){return G+H},j[gY(1023)]=gY(1040),j[gY(1365)]=gY(1318),j[gY(734)]=gY(1218),j[gY(1337)]=function(G,H){return G+H},j);try{if(l
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 71 66 4d 4a 27 3a 67 5a 28 33 35 35 29 2c 27 4e 4e 49 6c 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 67 5a 28 37 39 32 29 5d 2c 64 5b 67 5a 28 33 37 31 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 5a 28 33 37 31 29 5d 3d 3d 3d 65 5b 67 5a 28 37 31 33 29 5d 29 26 26 28 6a 3d 64 5b 67 5a 28 33 37 31 29 5d 5b 67 5a 28 31 31 36 34 29 5d 28 27 5c 6e 27 29 2c 6a 5b 67 5a 28 35 35 34 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 5a 28 37 35 35 29 5d 28 6b 29 2c 6c 26 26 28 67 5a 28 33 35 35 29 21 3d 3d 65 5b 67 5a 28 31 30 31 37 29 5d 3f 65
                                                                                                                Data Ascii: qfMJ':gZ(355),'NNIlF':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[gZ(792)],d[gZ(371)]&&typeof d[gZ(371)]===e[gZ(713)])&&(j=d[gZ(371)][gZ(1164)]('\n'),j[gZ(554)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gZ(755)](k),l&&(gZ(355)!==e[gZ(1017)]?e
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 5d 2c 21 66 31 28 67 46 28 39 31 36 29 29 26 26 28 66 4f 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 68 54 2c 63 2c 64 2c 65 29 7b 68 54 3d 67 46 2c 63 3d 7b 27 6c 44 6d 78 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 6c 58 79 51 43 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 5a 61 55 78 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 53 66 6f 70 55 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 68 54 28 38 32 31 29 5d 5b 68 54 28 31 30 39 32 29 5d 7c 7c 31 65 34 2c 65 3d 63 5b 68 54 28 31 30 34 37 29 5d 28 66 4d 29 2c 21 65 4d 5b 68 54 28 39 37 38 29 5d 26 26 21
                                                                                                                Data Ascii: ],!f1(gF(916))&&(fO(),setInterval(function(hT,c,d,e){hT=gF,c={'lDmxQ':function(f){return f()},'lXyQC':function(f,g){return f>g},'ZaUxo':function(f){return f()},'SfopU':function(f){return f()}},d=eM[hT(821)][hT(1092)]||1e4,e=c[hT(1047)](fM),!eM[hT(978)]&&!
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 26 68 7d 2c 27 4e 77 4b 50 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 69 53 57 4e 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 6a 79 76 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 79 4b 76 45 49 27 3a 68 55 28 33 35 37 29 2c 27 44 72 68 55 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 58 68 76 4b 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 44 6d 64 4c 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 65 69 41 4b 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                                                                Data Ascii: &h},'NwKPx':function(h,i){return h-i},'iSWNM':function(h,i){return h(i)},'VjyvP':function(h,i){return i!==h},'yKvEI':hU(357),'DrhUX':function(h,i){return h==i},'XhvKl':function(h,i){return h>i},'DmdLp':function(h,i){return h<i},'eiAKI':function(h,i){retur
                                                                                                                2025-01-15 14:41:46 UTC1369INData Raw: 6e 20 68 58 3d 62 2c 64 5b 68 58 28 36 32 37 29 5d 28 4f 2c 50 29 7d 2c 27 49 61 69 52 78 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 56 53 63 62 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 5e 4f 7d 2c 27 79 4e 65 73 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 26 50 7d 2c 27 4d 6b 4f 4b 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3e 3e 50 7d 2c 27 44 77 47 46 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2b 50 7d 2c 27 48 72 4f 64 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2a 50 7d 2c 27 70 64 6b 64 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75
                                                                                                                Data Ascii: n hX=b,d[hX(627)](O,P)},'IaiRx':function(O,P){return O-P},'VScbo':function(O,P){return P^O},'yNesL':function(O,P){return O&P},'MkOKr':function(O,P){return O>>P},'DwGFG':function(O,P){return O+P},'HrOdo':function(O,P){return O*P},'pdkdm':function(O,P){retu


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                11192.168.2.649899104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:46 UTC587OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC471INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 47521
                                                                                                                Connection: close
                                                                                                                accept-ranges: bytes
                                                                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                access-control-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0ed1e540f7b-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 75 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                Data Ascii: t(e){if(Array.isArray(e))return e}function jt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,u=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 70 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 70 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 75 3d 70 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 70 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 75 3d 63 2e 72 65 74 75 72 6e 29 26 26 75 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 75 3d 75 2e 63 61 6c 6c 28 63 2c 70 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 75 3b 73 77 69 74 63 68 28 63 3d 30 2c 75 26 26 28 70 3d 5b 70 5b 30 5d 26 32 2c 75 2e 76 61 6c
                                                                                                                Data Ascii: ])}}function l(p){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,p[0]&&(n=0)),n;)try{if(o=1,c&&(u=p[0]&2?c.return:p[0]?c.throw||((u=c.return)&&u.call(c),0):c.next)&&!(u=u.call(c,p[1])).done)return u;switch(c=0,u&&(p=[p[0]&2,u.val
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 49 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 4f 56 45 52 52 55 4e 3d 22 76 65 72 69 66 79 69 6e 67 2d 6f 76 65 72 72 75 6e 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69
                                                                                                                Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Ie;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.VERIFYING_OVERRUN="verifying-overrun",e.FAILURE_WO_HAVING_TROUBLES="fai
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 75 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 49 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c
                                                                                                                Data Ascii: OM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function it(e){return M(["auto","dark","light"],e)}function ot(e){return M(["auto","never"],e)}function ct(e){return e>0&&e<9e5}function ut(e){return e>0&&e<36e4}var Ir=/^[0-9A-Za-z_-]{3,
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 2c 65 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 68 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 74 72 3d 38 65 33 2c 45 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 72 72 3d 33 2c 6e 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 22 3b 76 61 72 20 4e 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 6b
                                                                                                                Data Ascii: ,er=".g-recaptcha",ht="cf_challenge_response",_t="cf-turnstile-response",bt="g-recaptcha-response",tr=8e3,Et="private-token",rr=3,nr=500,ar=500,Y="";var Nr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],k
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 42 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d
                                                                                                                Data Ascii: boseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r?"650px":o?"590px":"570px"};function Be(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 63 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 53 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74
                                                                                                                Data Ascii: 0;return qe=function(o){if(o===null||!cr(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Se(o,arguments,ce(t
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 73 72 63 3a 72 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 6e 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6e 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29
                                                                                                                Data Ascii: uld not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsync:!1,params:new URLSearchParams,src:r};(e.async||e.defer)&&(n.loadedAsync=!0);var o=r.split("?");return o.length>1&&(n.params=new URLSearchParams(o[1]))
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 53 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 53 2e 69 64 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 66 72 22 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 68 29 2c 53 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22
                                                                                                                Data Ascii: yle.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.overflow="hidden",E.style.margin="0px auto";var S=document.createElement("iframe");S.id="".concat(e,"-fr"),S.setAttribute("src",h),S.setAttribute("allow"


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                12192.168.2.649902104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC1326OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3889
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC3889OUTData Raw: 76 5f 39 30 32 36 61 30 65 31 62 66 62 37 61 62 33 39 3d 74 4c 32 65 6d 65 4d 65 58 65 38 65 68 67 34 45 67 34 4e 4f 72 50 24 34 4f 65 31 46 34 4a 6d 34 31 73 34 48 34 4a 68 32 77 57 73 54 50 53 34 73 34 6a 47 24 32 67 72 34 69 48 34 50 73 62 56 31 6f 72 34 48 54 34 7a 34 78 53 51 31 34 32 65 34 5a 34 61 65 4a 79 25 32 62 37 34 32 56 34 52 34 77 47 75 59 34 75 37 71 38 33 45 35 4d 7a 69 61 52 6d 34 2b 32 73 34 4b 65 4a 75 4f 42 4f 77 77 69 70 34 2d 34 66 4d 46 59 4b 5a 49 5a 32 50 35 34 78 4d 4a 34 31 75 46 79 5a 32 34 36 24 34 34 68 54 50 4f 50 52 76 63 6a 75 4d 4e 2b 4a 5a 7a 49 54 35 35 59 39 72 34 35 56 34 77 48 76 34 34 36 54 50 50 47 54 34 41 4a 79 62 5a 4d 73 31 57 75 65 34 6a 34 4a 74 76 34 78 79 63 39 63 64 34 32 75 64 47 5a 64 34 2d 6a 73 35 4a
                                                                                                                Data Ascii: v_9026a0e1bfb7ab39=tL2emeMeXe8ehg4Eg4NOrP$4Oe1F4Jm41s4H4Jh2wWsTPS4s4jG$2gr4iH4PsbV1or4HT4z4xSQ142e4Z4aeJy%2b742V4R4wGuY4u7q83E5MziaRm4+2s4KeJuOBOwwip4-4fMFYKZIZ2P54xMJ41uFyZ246$44hTPOPRvcjuMN+JZzIT55Y9r45V4wHv446TPPGT4AJybZMs1Wue4j4Jtv4xyc9cd42udGZd4-js5J
                                                                                                                2025-01-15 14:41:47 UTC846INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 15984
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: VBsRsv+v6vBrM1dAvlgLYgV8VY03+27tKrgX1sYOpdk=$RzWZUsj/AOTCIjm5XjuZyw==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FVuNlGa8NPZC9npsdWYTzBL2zj0Tddw3tD7X%2B2b2Du0Mz830Oz8EBFpYBpstqNYdyI1FCTytwDTpW8Ge5yvJF%2FgVjxfQtgDDZESTZCBPImfD96iATahgnPM72SN5uJB291cVvA%2BH"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0ed5e38aa98-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=20993&min_rtt=14223&rtt_var=18874&sent=3&recv=10&lost=0&retrans=0&sent_bytes=139&recv_bytes=5797&delivery_rate=21349&cwnd=31&unsent_bytes=0&cid=7251b3873d86c653&ts=144&x=0"
                                                                                                                2025-01-15 14:41:47 UTC523INData Raw: 6c 4a 5a 55 56 4a 52 64 66 5a 68 65 64 34 75 65 58 4a 4b 4f 70 61 53 6c 6f 71 71 6c 6c 5a 36 75 71 5a 6d 61 6f 36 36 64 68 4b 4f 73 73 72 4e 78 66 4c 57 34 6c 48 69 4a 6e 62 69 45 6c 71 47 41 77 73 4c 44 76 63 4f 4d 75 35 66 4f 6b 63 71 51 68 73 4b 2b 7a 59 71 76 78 4c 47 58 72 73 65 59 32 39 72 62 33 4e 6e 4e 34 73 2f 6b 34 64 62 63 35 4b 71 38 32 4f 54 71 36 36 75 30 37 66 50 71 74 4b 75 31 79 72 7a 65 39 37 6a 38 2b 76 76 6b 2f 65 33 75 39 77 72 46 78 77 45 4a 42 76 6f 42 43 63 37 67 2f 41 6b 51 45 77 59 53 41 75 67 46 45 2b 34 58 47 52 62 7a 48 78 77 68 49 2f 58 67 49 42 59 55 4a 2b 63 5a 48 43 33 73 34 7a 51 53 39 43 38 33 39 50 51 4d 50 41 6b 31 4f 42 59 70 2b 68 6f 74 4f 42 62 37 4f 76 30 6d 46 51 49 65 50 53 6b 70 44 79 73 4f 44 79 52 4f 4e 79 38
                                                                                                                Data Ascii: lJZUVJRdfZhed4ueXJKOpaSloqqllZ6uqZmao66dhKOssrNxfLW4lHiJnbiElqGAwsLDvcOMu5fOkcqQhsK+zYqvxLGXrseY29rb3NnN4s/k4dbc5Kq82OTq66u07fPqtKu1yrze97j8+vvk/e3u9wrFxwEJBvoBCc7g/AkQEwYSAugFE+4XGRbzHxwhI/XgIBYUJ+cZHC3s4zQS9C839PQMPAk1OBYp+hotOBb7Ov0mFQIePSkpDysODyRONy8
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 59 44 64 72 74 2b 76 77 65 4a 79 45 71 38 2b 4d 4a 2b 79 38 46 41 51 33 37 4c 77 30 51 47 43 49 48 4f 6a 6f 6f 45 44 4d 79 48 76 6b 65 46 68 4d 56 4c 79 55 52 4d 6b 41 4a 47 78 77 48 4f 7a 73 75 4d 41 77 7a 4d 31 68 46 53 79 70 59 57 6c 46 59 4b 30 68 64 57 6d 41 79 58 54 34 65 53 56 49 35 57 6c 5a 58 4f 30 6c 51 57 56 4a 79 53 6e 4e 4f 56 33 46 71 4e 6e 52 35 4c 7a 34 31 67 54 6c 4c 67 48 31 51 51 32 53 46 65 49 4a 38 5a 30 52 35 52 6e 6c 5a 63 47 69 4d 6a 57 74 7a 65 58 68 6d 64 4a 4a 34 62 6d 70 73 6a 47 2b 53 6a 71 5a 33 6d 5a 43 47 67 32 56 37 72 71 65 73 70 57 79 67 6f 6f 2b 4c 66 36 36 6e 62 36 79 52 72 34 36 34 6c 59 79 59 64 4c 6d 55 70 59 4b 67 6f 72 32 72 67 72 79 45 76 59 71 34 69 63 58 49 7a 72 4b 50 79 63 6e 4f 32 63 76 49 31 62 4f 62 75 74
                                                                                                                Data Ascii: YDdrt+vweJyEq8+MJ+y8FAQ37Lw0QGCIHOjooEDMyHvkeFhMVLyURMkAJGxwHOzsuMAwzM1hFSypYWlFYK0hdWmAyXT4eSVI5WlZXO0lQWVJySnNOV3FqNnR5Lz41gTlLgH1QQ2SFeIJ8Z0R5RnlZcGiMjWtzeXhmdJJ4bmpsjG+SjqZ3mZCGg2V7rqespWygoo+Lf66nb6yRr464lYyYdLmUpYKgor2rgryEvYq4icXIzrKPycnO2cvI1bObut
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 45 39 76 6b 43 75 73 69 4c 67 73 62 34 2b 77 4b 38 79 6f 32 43 79 50 72 39 41 67 61 4f 52 38 30 4c 50 6f 54 44 68 45 55 50 53 46 41 4b 53 67 36 50 69 4d 71 4c 42 6b 68 55 45 6b 31 52 44 67 33 4a 53 51 6d 45 79 30 72 4e 54 41 39 4f 43 73 6a 49 45 63 34 51 56 73 6e 4e 47 46 6a 51 30 5a 68 55 55 70 42 51 45 6b 2b 51 7a 42 79 55 6c 78 31 57 31 42 35 55 6e 78 52 4e 58 74 34 50 6e 64 62 58 6d 4b 4a 68 56 70 6f 66 57 4f 4d 63 33 75 4b 69 49 39 6c 61 47 36 4a 57 70 52 71 5a 6e 74 77 6e 4a 70 78 6e 5a 69 47 59 6e 75 56 71 4b 6d 69 72 61 4b 66 67 57 32 65 62 4b 71 4e 6a 5a 4f 49 70 6e 46 32 69 37 36 4b 6d 48 65 72 6c 58 57 32 74 34 61 51 78 59 57 71 6f 59 75 64 6e 6f 48 46 70 62 71 30 30 4d 4b 2f 6b 74 61 68 6b 37 44 64 71 5a 6a 4b 32 64 50 65 75 36 53 79 6f 4e 37
                                                                                                                Data Ascii: E9vkCusiLgsb4+wK8yo2CyPr9AgaOR80LPoTDhEUPSFAKSg6PiMqLBkhUEk1RDg3JSQmEy0rNTA9OCsjIEc4QVsnNGFjQ0ZhUUpBQEk+QzByUlx1W1B5UnxRNXt4PndbXmKJhVpofWOMc3uKiI9laG6JWpRqZntwnJpxnZiGYnuVqKmiraKfgW2ebKqNjZOIpnF2i76KmHerlXW2t4aQxYWqoYudnoHFpbq00MK/ktahk7DdqZjK2dPeu6SyoN7
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 75 73 71 4a 68 54 78 2f 53 67 4e 38 69 45 72 4b 78 30 57 47 79 38 70 50 78 77 79 41 69 45 6a 50 52 38 58 48 42 78 4e 4a 43 6c 47 54 69 30 78 54 51 31 56 46 43 67 6d 55 56 56 45 58 55 6c 4c 4b 7a 6b 59 55 43 49 66 52 69 49 31 4a 56 45 31 57 56 70 65 4b 53 35 76 61 47 59 76 63 6b 4e 45 5a 55 4e 5a 56 56 52 37 65 33 31 30 53 48 73 37 67 34 4e 7a 65 46 56 53 53 48 74 6f 56 31 31 4c 58 32 6c 68 57 31 2b 46 63 57 52 32 57 48 5a 6c 6b 57 35 50 57 6e 78 32 66 34 79 52 66 61 4f 61 68 34 47 6f 58 48 68 6c 6d 4a 69 45 62 4b 57 43 68 34 71 4c 67 59 61 4c 6c 37 47 79 69 61 64 34 76 35 47 2f 65 4a 2b 45 6c 62 37 45 6b 59 53 43 74 5a 66 44 78 59 79 59 7a 38 32 6b 79 63 62 47 31 4b 71 51 6c 73 76 55 32 4b 76 54 31 73 79 31 75 61 36 34 34 64 6a 6d 34 4e 65 36 34 2b 6a 6e
                                                                                                                Data Ascii: usqJhTx/SgN8iErKx0WGy8pPxwyAiEjPR8XHBxNJClGTi0xTQ1VFCgmUVVEXUlLKzkYUCIfRiI1JVE1WVpeKS5vaGYvckNEZUNZVVR7e310SHs7g4NzeFVSSHtoV11LX2lhW1+FcWR2WHZlkW5PWnx2f4yRfaOah4GoXHhlmJiEbKWCh4qLgYaLl7Gyiad4v5G/eJ+Elb7EkYSCtZfDxYyYz82kycbG1KqQlsvU2KvT1sy1ua644djm4Ne64+jn
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 66 31 4d 53 30 4d 39 66 4c 32 4e 78 55 49 4b 78 4d 51 47 7a 51 54 46 52 38 68 47 78 67 6a 4f 45 73 33 54 79 70 52 4f 7a 45 69 54 6c 63 59 54 30 51 71 4e 46 56 47 47 6a 31 54 54 54 78 54 4d 6b 64 49 4d 6a 39 69 56 79 74 6b 4b 33 42 4b 49 79 70 6c 53 6d 5a 56 4e 48 4d 78 62 44 74 62 62 6b 39 57 51 44 68 52 58 48 52 54 56 6c 42 37 55 31 70 46 52 32 31 6c 61 32 6c 2b 62 46 32 45 67 6d 78 6f 6d 46 47 55 63 56 56 50 6b 58 42 76 64 4a 78 6a 62 71 4f 5a 6a 36 6d 6e 70 35 56 33 66 61 69 5a 71 48 47 76 68 58 39 39 69 33 4f 42 6c 49 32 6e 74 72 79 36 76 4a 53 32 77 58 2b 2f 77 63 43 55 73 34 4b 68 66 63 6d 4b 75 63 6d 37 69 6f 54 45 74 4c 4f 66 7a 38 4f 72 75 39 50 57 73 74 6e 66 33 38 2f 58 72 37 54 67 32 36 44 68 33 4d 66 6a 76 63 4c 73 6f 63 62 6c 30 4c 4b 6d 38
                                                                                                                Data Ascii: f1MS0M9fL2NxUIKxMQGzQTFR8hGxgjOEs3TypROzEiTlcYT0QqNFVGGj1TTTxTMkdIMj9iVytkK3BKIyplSmZVNHMxbDtbbk9WQDhRXHRTVlB7U1pFR21la2l+bF2EgmxomFGUcVVPkXBvdJxjbqOZj6mnp5V3faiZqHGvhX99i3OBlI2ntry6vJS2wX+/wcCUs4KhfcmKucm7ioTEtLOfz8Oru9PWstnf38/Xr7Tg26Dh3MfjvcLsocbl0LKm8
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 65 4d 7a 63 61 48 6a 67 36 45 69 41 39 47 44 77 39 50 54 59 46 4b 45 41 77 55 44 74 45 53 69 49 77 53 68 4d 57 51 79 51 7a 4a 6c 31 51 53 42 35 62 59 54 67 68 49 7a 70 49 4d 47 6c 49 49 79 67 2f 57 6a 38 69 52 56 35 44 4e 44 46 6b 61 57 4d 72 61 44 5a 6f 56 47 31 65 51 44 4e 68 66 54 32 46 52 46 6c 34 65 6e 78 64 59 6d 6d 4c 67 6f 31 71 66 47 68 6b 55 32 32 4c 54 35 42 73 6d 33 79 52 63 47 6d 61 6d 48 4a 39 66 70 57 68 5a 57 4e 6b 66 4b 6c 33 70 61 79 71 6e 6e 36 6a 5a 58 47 4a 74 61 47 44 6f 37 46 33 64 61 75 77 6f 48 4b 61 75 36 33 43 6c 72 52 35 70 70 47 6f 6d 4d 75 58 75 35 2b 61 70 73 47 7a 69 35 48 43 77 62 57 79 78 4c 6a 61 73 38 36 57 34 5a 65 71 74 4b 4c 53 6f 64 58 56 78 4f 44 55 75 65 44 67 7a 2b 54 4f 34 4d 50 30 71 2f 44 73 31 4f 4f 32 7a 62
                                                                                                                Data Ascii: eMzcaHjg6EiA9GDw9PTYFKEAwUDtESiIwShMWQyQzJl1QSB5bYTghIzpIMGlIIyg/Wj8iRV5DNDFkaWMraDZoVG1eQDNhfT2FRFl4enxdYmmLgo1qfGhkU22LT5Bsm3yRcGmamHJ9fpWhZWNkfKl3payqnn6jZXGJtaGDo7F3dauwoHKau63ClrR5ppGomMuXu5+apsGzi5HCwbWyxLjas86W4ZeqtKLSodXVxODUueDgz+TO4MP0q/Ds1OO2zb
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 41 55 49 6c 50 42 72 36 50 7a 77 49 4f 67 31 43 44 53 77 53 50 42 4e 48 4b 43 77 77 4f 54 4d 5a 4f 69 55 59 47 47 42 42 59 52 70 57 4c 55 55 6e 4d 45 6c 44 4b 68 34 31 4b 43 64 51 63 69 31 50 55 55 56 51 4c 6d 39 51 61 45 4e 62 64 6a 6c 39 58 7a 35 36 66 54 5a 77 65 58 6c 67 64 59 42 72 59 45 31 4a 67 33 2b 51 6b 59 56 78 54 47 65 47 69 47 68 30 64 70 4e 79 64 6d 69 4f 58 31 70 2f 66 4b 4f 41 64 4a 4b 66 64 33 53 49 71 70 65 49 61 71 43 4b 66 34 46 73 74 61 75 50 68 59 31 30 74 5a 53 77 6c 70 47 4e 6a 37 2b 2b 75 59 47 51 67 5a 2f 43 76 72 2f 45 69 73 79 5a 6e 35 47 72 6f 64 53 49 78 5a 43 58 31 63 2f 46 72 73 36 31 77 64 54 51 7a 5a 76 52 32 65 44 6a 34 4c 62 43 78 63 32 32 78 4d 66 4f 79 2b 66 30 35 2b 76 50 36 61 2f 78 35 72 7a 4b 2f 4f 2b 79 39 64 6e
                                                                                                                Data Ascii: AUIlPBr6PzwIOg1CDSwSPBNHKCwwOTMZOiUYGGBBYRpWLUUnMElDKh41KCdQci1PUUVQLm9QaENbdjl9Xz56fTZweXlgdYBrYE1Jg3+QkYVxTGeGiGh0dpNydmiOX1p/fKOAdJKfd3SIqpeIaqCKf4FstauPhY10tZSwlpGNj7++uYGQgZ/Cvr/EisyZn5GrodSIxZCX1c/Frs61wdTQzZvR2eDj4LbCxc22xMfOy+f05+vP6a/x5rzK/O+y9dn
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 78 55 70 4e 67 34 6d 52 43 6f 6e 45 53 56 43 49 45 56 54 46 46 55 61 4e 43 64 57 4d 31 51 79 58 55 45 77 56 30 38 31 56 69 46 48 59 47 64 6f 57 44 35 72 51 6b 42 67 51 55 45 76 61 44 41 33 52 32 5a 45 4e 44 6f 39 65 6e 64 30 57 47 56 31 66 6c 47 45 5a 57 6c 55 57 48 64 47 67 6c 71 4c 53 49 61 4d 6a 49 71 55 56 31 68 5a 6b 70 65 58 58 49 42 77 6a 70 5a 76 59 49 4e 38 5a 34 69 52 6c 57 65 6b 68 36 75 5a 62 59 65 71 6f 61 75 49 74 33 43 7a 71 72 42 31 70 72 32 66 73 6e 79 4a 73 35 47 6c 67 71 57 53 75 73 61 49 79 73 4b 5a 6e 63 6e 44 75 71 62 51 71 4d 71 32 79 71 58 56 72 71 75 55 6d 4c 79 38 6d 4c 61 38 76 38 36 76 74 39 36 7a 75 65 76 41 74 74 62 67 77 4d 76 4f 35 39 75 2b 33 71 7a 54 37 73 62 4a 30 38 33 62 35 76 4c 74 30 4c 33 64 33 4d 33 78 2b 4d 66 5a
                                                                                                                Data Ascii: xUpNg4mRConESVCIEVTFFUaNCdWM1QyXUEwV081ViFHYGdoWD5rQkBgQUEvaDA3R2ZENDo9end0WGV1flGEZWlUWHdGglqLSIaMjIqUV1hZkpeXXIBwjpZvYIN8Z4iRlWekh6uZbYeqoauIt3CzqrB1pr2fsnyJs5GlgqWSusaIysKZncnDuqbQqMq2yqXVrquUmLy8mLa8v86vt96zuevAttbgwMvO59u+3qzT7sbJ083b5vLt0L3d3M3x+MfZ
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 34 72 54 53 56 55 52 6c 64 46 45 45 74 49 56 68 63 61 55 32 46 42 4c 6c 6f 76 4d 6b 51 2f 58 78 74 54 52 47 78 74 52 79 6b 37 54 6a 42 47 52 45 77 32 54 58 56 70 65 45 31 61 52 30 74 48 54 46 56 36 55 48 2b 41 55 58 78 69 57 6c 65 42 56 31 65 43 59 32 6c 4c 67 48 78 4b 68 57 6c 67 69 6f 65 48 5a 56 52 6e 64 5a 43 41 6f 48 56 7a 6a 35 79 52 6c 33 4e 68 58 48 32 46 6a 49 35 38 69 70 2b 4e 69 71 5a 39 71 6e 61 72 6c 35 4b 51 6d 35 32 48 69 71 75 4a 6e 35 71 6c 76 33 2b 69 6c 73 44 46 78 35 53 46 70 4b 57 6f 73 4b 4b 62 78 63 6e 48 71 73 32 68 6c 4e 57 71 76 74 54 41 6e 74 4b 73 78 4d 53 74 73 38 44 58 74 61 72 70 71 38 53 36 77 64 2f 6d 30 64 4c 42 38 38 7a 47 35 4d 37 4c 38 63 79 32 2b 2f 62 4f 38 4c 6e 6a 35 4e 66 6d 78 66 4c 6f 2b 73 6e 49 2b 77 37 4d 34
                                                                                                                Data Ascii: 4rTSVURldFEEtIVhcaU2FBLlovMkQ/XxtTRGxtRyk7TjBGREw2TXVpeE1aR0tHTFV6UH+AUXxiWleBV1eCY2lLgHxKhWlgioeHZVRndZCAoHVzj5yRl3NhXH2FjI58ip+NiqZ9qnarl5KQm52HiquJn5qlv3+ilsDFx5SFpKWosKKbxcnHqs2hlNWqvtTAntKsxMSts8DXtarpq8S6wd/m0dLB88zG5M7L8cy2+/bO8Lnj5NfmxfLo+snI+w7M4


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                13192.168.2.649897104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC876OUTGET /favicon.ico HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC818INHTTP/1.1 404 Not Found
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: text/html
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Cache-Control: max-age=14400
                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zs7nTdufA%2Fc0JwHSCX1MCglo7%2Fq4ix1E%2F382lpBBtnNJfDpBPTb5nHeg%2Fc9HNzsFifDf77DIiNDXDTXN5Zuw6ItjiIjkkZ7s4q9IVEkuw%2BrkIScN4Xa3wXFlZMr156xd7KRGtdfa"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0ed98a7abe5-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=20496&min_rtt=14284&rtt_var=16400&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2810&recv_bytes=1458&delivery_rate=204424&cwnd=33&unsent_bytes=0&cid=1cc4b4c6f9cf2fb0&ts=958&x=0"
                                                                                                                2025-01-15 14:41:47 UTC551INData Raw: 32 32 38 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e
                                                                                                                Data Ascii: 228<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>openresty</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE an
                                                                                                                2025-01-15 14:41:47 UTC8INData Raw: 20 2d 2d 3e 0d 0a 0d 0a
                                                                                                                Data Ascii: -->
                                                                                                                2025-01-15 14:41:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                14192.168.2.649901172.67.163.1874434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC418OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a0e1bfb7ab39 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC871INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 95291
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uSrdqy%2FW%2B64u3F0qLKa637SHXn7kNlWQRYygMYCraM2xejpeGaG9EHTD5kNwNFgLAd3AiFmh5hvYbJLTY1IvPgDbv1wltFK7lTqXPdq2bJGNMqXthVgYQWRMmhOt0FcDdGep7FRo"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0eda956ab6a-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19950&min_rtt=13888&rtt_var=16028&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2810&recv_bytes=1000&delivery_rate=209634&cwnd=33&unsent_bytes=0&cid=053457566af9b3d2&ts=237&x=0"
                                                                                                                2025-01-15 14:41:47 UTC498INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72 74 79 22 3a 22 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30
                                                                                                                Data Ascii: :"Verification%20successful","check_thirdparty":"Please%20unblock%20challenges.cloudflare.com%20to%20proceed.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","challenge_running":"Verifying%20you%20are%20human.%20
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25
                                                                                                                Data Ascii: "turnstile_overrun_description":"Stuck%20here%3F","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25
                                                                                                                Data Ascii: ing%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 69 66 69 63 61 74 69 6f 6e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 55 2c 65 57 2c
                                                                                                                Data Ascii: ification"},"polyfills":{"turnstile_timeout":false,"turnstile_feedback_description":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eU,eW,
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 72 6e 20 66 30 28 66 31 28 63 29 29 7d 7d 2c 66 33 3d 5b 5d 2c 66 34 3d 30 3b 32 35 36 3e 66 34 3b 66 33 5b 66 34 5d 3d 53 74 72 69 6e 67 5b 67 46 28 35 31 30 29 5d 28 66 34 29 2c 66 34 2b 2b 29 3b 66 35 3d 28 30 2c 65 76 61 6c 29 28 67 46 28 33 37 35 29 29 2c 66 36 3d 61 74 6f 62 28 67 46 28 36 32 34 29 29 2c 66 77 3d 66 75 6e 63 74 69 6f 6e 28 68 4b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 4b 3d 67 46 2c 64 3d 7b 27 65 6b 44 41 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 72 50 61 53 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 65 74 78 54 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 55 45
                                                                                                                Data Ascii: rn f0(f1(c))}},f3=[],f4=0;256>f4;f3[f4]=String[gF(510)](f4),f4++);f5=(0,eval)(gF(375)),f6=atob(gF(624)),fw=function(hK,d,e,f,g){return hK=gF,d={'ekDAB':function(h,i){return i==h},'rPaSX':function(h,i){return i^h},'etxTw':function(h,i,j){return h(i,j)},'UE
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 7d 2c 27 7a 51 6a 70 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4f 55 7a 70 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 4b 28 35 31 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 4c 29 7b 72 65 74 75 72 6e 20 68 4c 3d 68 4b 2c 64 5b 68 4c 28 35 35 39 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 4d 29 7b 72 65 74 75 72 6e 20 68 4d 3d 68 4c 2c 68 4d 28 33 36 37 29 5b 68 4d 28 31 31 30 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 4f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c
                                                                                                                Data Ascii: },'zQjpF':function(h,i){return h==i},'OUzpu':function(h,i){return h==i}},e=String[hK(510)],f={'h':function(h,hL){return hL=hK,d[hL(559)](null,h)?'':f.g(h,6,function(i,hM){return hM=hL,hM(367)[hM(1103)](i)})},'g':function(i,j,o,hO,s,x,B,C,D,E,F,G,H,I,J,K,L
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 4f 28 37 39 32 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 64 5b 68 4f 28 32 38 39 29 5d 28 4e 2c 31 29 2c 64 5b 68 4f 28 35 35 39 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 4f 28 32 33 33 29 5d 28 64 5b 68 4f 28 31 30 32 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 68 4f 28 34 34 37 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 53 74 72 69 6e 67 28 4c 29 29 7d 69 66 28 27 27 21 3d 3d 44 29 7b 69 66 28 4f 62 6a 65 63 74 5b 68 4f 28 39 32 38 29 5d 5b 68 4f 28 39 36 33 29 5d 5b 68 4f 28 39 30 33 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 68 4f 28 33 34 30 29 5d 28 32 35 36 2c
                                                                                                                Data Ascii: (N=B[D],x=0;d[hO(792)](x,G);I=I<<1|d[hO(289)](N,1),d[hO(559)](J,j-1)?(J=0,H[hO(233)](d[hO(1024)](o,I)),I=0):J++,N>>=1,x++);D=(E--,E==0&&(E=Math[hO(447)](2,G),G++),B[M]=F++,String(L))}if(''!==D){if(Object[hO(928)][hO(963)][hO(903)](C,D)){if(d[hO(340)](256,
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 66 6f 72 28 68 52 3d 68 4b 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 68 52 28 38 32 37 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 52 28 34 34 37 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 68 52 28 36 39 35 29 5d 28 46 2c 4b 29 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 52 28 33 38 38 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 52 28 34 34 37 29 5d 28 32 2c
                                                                                                                Data Ascii: E,F,G,H,I,J,K,M,L){for(hR=hK,s=[],x=4,B=4,C=3,D=[],G=d[hR(827)](o,0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[hR(447)](2,2),F=1;d[hR(695)](F,K);L=G&H,H>>=1,H==0&&(H=j,G=o(I++)),J|=d[hR(388)](0<L?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[hR(447)](2,
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 20 6c 2b 6d 7d 2c 27 51 6f 42 78 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 68 53 28 31 39 32 29 5d 28 65 4d 5b 68 53 28 37 39 38 29 5d 5b 68 53 28 34 37 37 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 68 53 28 35 30 35 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 54 29 7b 68 54 3d 68 53 2c 68 5e 3d 6a 5b 68 54 28 33 39 34 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 68 53 28 31 30 38 39 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 68 53 28 32 36 30 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 68 53 28 33 39 34 29 5d 28 2b 2b 67 29 29 3b 69 5b 68 53 28 32 33 33 29 5d 28 53 74 72 69 6e 67 5b 68 53 28 35 31 30 29 5d 28 66 5b 68 53 28 31 39 32 29 5d 28 28 32
                                                                                                                Data Ascii: l+m},'QoBxQ':function(l,m){return l(m)}},k,h=32,j=f[hS(192)](eM[hS(798)][hS(477)],'_')+0,j=j[hS(505)](/./g,function(l,m,hT){hT=hS,h^=j[hT(394)](m)}),c=eM[hS(1089)](c),i=[],g=-1;!f[hS(260)](isNaN,k=c[hS(394)](++g));i[hS(233)](String[hS(510)](f[hS(192)]((2


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                15192.168.2.649912104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC413OUTGET /turnstile/v0/b/e0c90b6a3ed1/api.js?onload=JgQlg5&render=explicit HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC471INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 47521
                                                                                                                Connection: close
                                                                                                                accept-ranges: bytes
                                                                                                                last-modified: Wed, 08 Jan 2025 13:42:47 GMT
                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                access-control-allow-origin: *
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0f268e20f9d-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:47 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 75 5d 28 67 29 2c 6c 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 6c 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 6c 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);funct
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30
                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(u[0
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var De=300030;var Ve=300031;var j;(fu
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 4a 7c 7c 28 4a 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75
                                                                                                                Data Ascii: ="never",e.MANUAL="manual",e.AUTO="auto"})(J||(J={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(fu
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 4b 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61
                                                                                                                Data Ascii: ecute"],e)}var Kt=300,$t=10;function yt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clea
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 49 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 75 2c 67 3d 4d 28 4e 72 2c 28 75 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 75 21 3d 3d 76 6f 69 64 20 30 3f 75 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 68 2c 6c 3d 4d 28 6b 72 2c 28 68 3d 28 6e 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 6e 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64
                                                                                                                Data Ascii: innerWidth<400,c=e.state===Ie.FAILURE_FEEDBACK||e.state===Ie.FAILURE_HAVING_TROUBLES,u,g=M(Nr,(u=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&u!==void 0?u:"nonexistent"),h,l=M(kr,(h=(n=e.displayLanguage)===null||n===void 0?void
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 53 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 53 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 75 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79 28 68 2c 75 29 3b 76 61 72 20 6c 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 68 29 2c 70 3d 6e 65 77 20 6c 3b 72 65 74 75 72 6e 20 67 26 26 5a 28 70 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 70 7d 2c 53 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63
                                                                                                                Data Ascii: urn!1}}function Se(e,r,n){return je()?Se=Reflect.construct:Se=function(c,u,g){var h=[null];h.push.apply(h,u);var l=Function.bind.apply(c,h),p=new l;return g&&Z(p,g.prototype),p},Se.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Objec
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 48 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 48 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 51 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 48 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63
                                                                                                                Data Ascii: ");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){return e.startsWith(He)?e.substring(He.length):null}function Q(e){return"".concat(He).concat(e)}function Rt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=doc
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b
                                                                                                                Data Ascii: rmOrigin="center center",l.style.overflowX="hidden",l.style.overflowY="auto",l.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                16192.168.2.649909104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:47 UTC1362INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 26636
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                referrer-policy: same-origin
                                                                                                                document-policy: js-profiling
                                                                                                                2025-01-15 14:41:47 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 36 61 30 66 32 38 65 65 35 34 32 37 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 9026a0f28ee54277-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:47 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                2025-01-15 14:41:47 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                17192.168.2.649911172.67.163.1874434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:47 UTC592OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:48 UTC993INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:41:47 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: 7kCwX1S5+DVCuOGUCwn9iWeNqqjJIeCf0+TB0egKuGNFfpSdHXCuJDptMNAJmYNGhlVjD0q0kHn/0wtEjvUKSQ==$qAF1EKiVTE5BuUEocjFUQQ==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kvrc%2FHeeTRcJwuIEC7GbAmnayZThpp45ml%2BSgmC9uAeKACctN%2FvlT0tXNodF5nOKtq1%2B%2BtCkCQciX26VJ5imExPRpqzq%2F899iDVDnHcy%2Fa%2FfOAvBtRoGER0IbAIjcCz0I3e9GTsU"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0f2ccecaa9b-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19122&min_rtt=14025&rtt_var=15453&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1132&delivery_rate=26641&cwnd=31&unsent_bytes=0&cid=d6ceca5ff80c3fc3&ts=182&x=0"
                                                                                                                2025-01-15 14:41:48 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                18192.168.2.649913104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:48 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a0f28ee54277&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:49 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:49 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 116868
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0f969d97d05-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:49 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73
                                                                                                                Data Ascii: ":"Refresh","turnstile_feedback_report":"Having%20trouble%3F","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20clas
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 2c 66 58 2c 67 33 2c 67 34 2c 67 35 2c 67 66 2c 67 71 2c 67 75 2c 67 45 2c 65 57 2c 65 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 31 35 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 37 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 38 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 32 36 35 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 36 36 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 34 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 37 35 35 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                Data Ascii: ,fX,g3,g4,g5,gf,gq,gu,gE,eW,eX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(615))/1+-parseInt(gI(1627))/2*(-parseInt(gI(668))/3)+-parseInt(gI(265))/4*(parseInt(gI(766))/5)+parseInt(gI(1474))/6+-parseInt(gI(755))/7*(parseInt(gI
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 4e 29 7b 67 4e 3d 62 2c 4f 62 6a 65 63 74 5b 67 4e 28 31 35 34 30 29 5d 5b 67 4e 28 37 38 33 29 5d 5b 67 4e 28 31 35 34 39 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4e 28 31 35 39 37 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4a 28 31 31 32 34 29 5b 67 4a 28 31 34 30 30 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4a 28 38 35 30 29 5d 5b 67 4a 28 31 32 39 38 29 5d 28 65 54 29 2c 65 4d 5b 67 4a 28 36 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 51 2c 6a 2c 6b 2c 6c 2c 6d 2c 76 2c 6e 2c 6f 29 7b 66 6f 72 28 67 51 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 67 51 28 31 36 36 38 29 5d 3d 67 51 28 37 35 37 29 2c 6a 5b 67 51 28 31 33 38 38 29 5d 3d 67 51 28 31 32 38 30
                                                                                                                Data Ascii: urn j;function s(G,H,gN){gN=b,Object[gN(1540)][gN(783)][gN(1549)](j,H)||(j[H]=[]),j[H][gN(1597)](G)}},eT=gJ(1124)[gJ(1400)](';'),eU=eT[gJ(850)][gJ(1298)](eT),eM[gJ(649)]=function(h,i,gQ,j,k,l,m,v,n,o){for(gQ=gJ,j={},j[gQ(1668)]=gQ(757),j[gQ(1388)]=gQ(1280
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 66 70 7a 68 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 6f 45 45 48 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4e 62 53 51 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 7a 78 4b 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 75 67 57 7a 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4e 66 6d 4f 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 66 45 77 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69
                                                                                                                Data Ascii: ){return h<<i},'fpzhN':function(h,i){return h|i},'oEEHQ':function(h,i){return h-i},'NbSQb':function(h,i){return h(i)},'VzxKD':function(h,i){return i|h},'ugWzj':function(h,i){return h&i},'NfmOU':function(h,i){return h(i)},'ufEwH':function(h,i){return h!==i
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 55 28 31 35 34 30 29 5d 5b 67 55 28 37 38 33 29 5d 5b 67 55 28 31 35 34 39 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 67 55 28 31 35 34 30 29 5d 5b 67 55 28 37 38 33 29 5d 5b 67 55 28 31 35 34 39 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 55 28 31 35 34 30 29 5d 5b 67 55 28 37 38 33 29 5d 5b 67 55 28 31 35 34 39 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 55 28 31 30 38 39 29 5d 28 32 35 36 2c 43 5b 67 55 28 34 36 39 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 55 28 37 30 34 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 55 28 31 32 34 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 55 28 31 35 39 37 29 5d
                                                                                                                Data Ascii: U(1540)][gU(783)][gU(1549)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[gU(1540)][gU(783)][gU(1549)](x,L))C=L;else{if(Object[gU(1540)][gU(783)][gU(1549)](B,C)){if(d[gU(1089)](256,C[gU(469)](0))){for(s=0;d[gU(704)](s,F);H<<=1,I==d[gU(1243)](j,1)?(I=0,G[gU(1597)]
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 30 3b 64 5b 67 55 28 31 30 38 39 29 5d 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 7c 64 5b 67 55 28 32 37 30 29 5d 28 4d 2c 31 29 2c 49 3d 3d 64 5b 67 55 28 35 37 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 55 28 31 35 39 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 67 55 28 31 32 39 30 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 67 55 28 31 30 38 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 55 28 31 31 37 39 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 30 35 2c 49 3d 3d 64 5b 67 55 28 35 37 37 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 55 28 31 35 39 37 29 5d 28 64
                                                                                                                Data Ascii: 0;d[gU(1089)](16,s);H=H<<1|d[gU(270)](M,1),I==d[gU(577)](j,1)?(I=0,G[gU(1597)](o(H)),H=0):I++,M>>=1,s++);}D--,d[gU(1290)](0,D)&&(D=Math[gU(1085)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[gU(1179)](H,1)|M&1.05,I==d[gU(577)](j,1)?(I=0,G[gU(1597)](d
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 4f 2c 44 5b 67 58 28 31 35 39 37 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 58 28 31 30 38 35 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 64 5b 67 58 28 32 37 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 67 58 28 31 32 39 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 58 28 31 30 38 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 67 58 28 32 37 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 58 28 39
                                                                                                                Data Ascii: O,D[gX(1597)](O);;){if(I>i)return'';for(J=0,K=Math[gX(1085)](2,C),F=1;F!=K;N=d[gX(270)](G,H),H>>=1,d[gX(1290)](0,H)&&(H=j,G=o(I++)),J|=F*(0<N?1:0),F<<=1);switch(O=J){case 0:for(J=0,K=Math[gX(1085)](2,8),F=1;K!=F;N=d[gX(270)](G,H),H>>=1,0==H&&(H=j,G=d[gX(9
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 68 74 28 31 35 38 39 29 5d 28 65 4d 5b 68 74 28 31 30 36 39 29 5d 5b 68 74 28 31 32 34 31 29 5d 2b 27 5f 27 2c 30 29 2c 6c 3d 6c 5b 68 74 28 35 36 34 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 68 75 2c 78 2c 42 2c 43 2c 44 29 7b 28 68 75 3d 68 74 2c 68 75 28 38 30 35 29 21 3d 3d 68 75 28 33 35 34 29 29 3f 6a 5e 3d 6c 5b 68 75 28 34 36 39 29 5d 28 73 29 3a 28 78 3d 74 68 69 73 2e 68 5b 38 37 2e 38 32 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 68 5b 68 75 28 31 30 38 30 29 5d 28 74 68 69 73 2e 68 5b 38 37 2e 36 37 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 75 28 34 36 39 29 5d 28 74 68 69 73 2e 68 5b 38 37 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 38 29 2b 32 35 36 26 32 35 35 2c 42 3d 74 68 69
                                                                                                                Data Ascii: ,h=g,m,j=32,l=h[ht(1589)](eM[ht(1069)][ht(1241)]+'_',0),l=l[ht(564)](/./g,function(n,s,hu,x,B,C,D){(hu=ht,hu(805)!==hu(354))?j^=l[hu(469)](s):(x=this.h[87.82^this.g][3]^h[hu(1080)](this.h[87.67^this.g][1][hu(469)](this.h[87^this.g][0]++),28)+256&255,B=thi
                                                                                                                2025-01-15 14:41:49 UTC1369INData Raw: 67 4a 28 33 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 78 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 78 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 78 28 35 34 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 7c 7c 48 7d 2c 6a 5b 68 78 28 38 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 78 28 31 34 38 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 78 28 31 33 37 39 29 5d 3d 68 78 28 33 30 31 29 2c 6a 5b 68 78 28 31 32 33 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 78 28 34 32 39 29 5d 3d 66 75 6e 63 74
                                                                                                                Data Ascii: gJ(318)]=function(g,h,i,hx,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(hx=gJ,j={},j[hx(544)]=function(G,H){return G||H},j[hx(801)]=function(G,H){return G+H},j[hx(1489)]=function(G,H){return G+H},j[hx(1379)]=hx(301),j[hx(1239)]=function(G,H){return G+H},j[hx(429)]=funct


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                19192.168.2.649917104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:48 UTC740OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:49 UTC240INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:49 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a0f968808cc3-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                20192.168.2.649930104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:50 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:50 UTC240INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:50 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                cache-control: max-age=2629800, public
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a1020b7cc477-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:50 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                21192.168.2.649931104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:50 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a0f28ee54277&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:50 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:50 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 118552
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a1024a381780-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72
                                                                                                                Data Ascii: Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-star
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 2c 67 6c 2c 67 70 2c 67 77 2c 67 41 2c 67 42 2c 67 43 2c 67 47 2c 67 48 2c 65 50 2c 65 51 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 32 36 30 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 37 32 32 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 30 34 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 34 36 35 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 30 33 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 37 34 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 34 33 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 38 38 34
                                                                                                                Data Ascii: ,gl,gp,gw,gA,gB,gC,gG,gH,eP,eQ){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(260))/1*(parseInt(gI(722))/2)+parseInt(gI(704))/3*(parseInt(gI(465))/4)+-parseInt(gI(1303))/5+-parseInt(gI(674))/6+-parseInt(gI(431))/7+parseInt(gI(884
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 65 5b 68 76 28 38 35 37 29 5d 28 31 65 33 2c 65 4d 5b 68 76 28 31 32 37 30 29 5d 5b 68 76 28 31 30 31 30 29 5d 28 65 5b 68 76 28 31 34 39 32 29 5d 28 32 2c 66 29 2c 33 32 29 29 2c 65 4d 5b 68 76 28 31 30 37 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 77 2c 68 2c 69 29 7b 68 77 3d 68 76 2c 68 3d 7b 7d 2c 68 5b 68 77 28 31 33 30 30 29 5d 3d 68 77 28 31 34 30 31 29 2c 68 5b 68 77 28 31 32 33 37 29 5d 3d 68 77 28 34 38 31 29 2c 69 3d 68 2c 68 77 28 31 36 31 37 29 21 3d 3d 68 77 28 31 31 34 38 29 3f 65 4d 5b 68 77 28 34 34 31 29 5d 26 26 28 65 4d 5b 68 77 28 31 32 35 36 29 5d 5b 68 77 28 31 34 32 31 29 5d 28 29 2c 65 4d 5b 68 77 28 31 32 35 36 29 5d 5b 68 77 28 36 31 36 29 5d
                                                                                                                Data Ascii: (h,i){return h<<i},e=d,f=1,g=e[hv(857)](1e3,eM[hv(1270)][hv(1010)](e[hv(1492)](2,f),32)),eM[hv(1075)](function(hw,h,i){hw=hv,h={},h[hw(1300)]=hw(1401),h[hw(1237)]=hw(481),i=h,hw(1617)!==hw(1148)?eM[hw(441)]&&(eM[hw(1256)][hw(1421)](),eM[hw(1256)][hw(616)]
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 69 73 2e 68 5b 74 68 69 73 2e 68 5b 69 5b 68 79 28 39 39 38 29 5d 28 32 34 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 69 5b 68 79 28 35 33 37 29 5d 28 69 5b 68 79 28 34 39 38 29 5d 28 74 68 69 73 2e 68 5b 69 5b 68 79 28 38 38 35 29 5d 28 32 34 32 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 79 28 39 31 32 29 5d 28 74 68 69 73 2e 68 5b 32 34 32 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 33 35 2c 32 35 36 29 2c 32 35 35 29 5e 37 38 5e 74 68 69 73 2e 67 5d 2c 47 3d 74 68 69 73 2e 68 5b 69 5b 68 79 28 31 34 39 36 29 5d 28 74 68 69 73 2e 68 5b 32 34 32 2e 30 37 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 69 5b 68 79 28 32 39 39 29 5d 28 74 68 69 73 2e 68 5b 69 5b 68 79 28 31 32 31 31 29 5d 28 32 34 32 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 79 28 39 31 32 29 5d 28 74
                                                                                                                Data Ascii: is.h[this.h[i[hy(998)](242,this.g)][3]^i[hy(537)](i[hy(498)](this.h[i[hy(885)](242,this.g)][1][hy(912)](this.h[242^this.g][0]++)-35,256),255)^78^this.g],G=this.h[i[hy(1496)](this.h[242.07^this.g][3],i[hy(299)](this.h[i[hy(1211)](242,this.g)][1][hy(912)](t
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 6f 66 20 65 5b 68 7a 28 38 32 33 29 5d 2c 68 7a 28 35 34 35 29 29 29 26 26 28 6c 3d 65 5b 68 7a 28 38 32 33 29 5d 5b 68 7a 28 39 34 34 29 5d 28 27 5c 6e 27 29 2c 6c 5b 68 7a 28 31 32 37 37 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 68 7a 28 35 39 37 29 5d 28 6d 29 2c 6e 26 26 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 29 3a 68 3d 4a 53 4f 4e 5b 68 7a 28 36 30 35 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 68 7a 28 31 34 34 35 29 5d 3d 68 2c 6f 5b 68 7a 28 31 34 35 33 29 5d 3d 69 2c 6f 5b 68 7a 28 31 30 38 33 29 5d 3d 6a 2c 6f 5b 68 7a 28 31 31 32 34
                                                                                                                Data Ascii: of e[hz(823)],hz(545)))&&(l=e[hz(823)][hz(944)]('\n'),l[hz(1277)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][hz(597)](m),n&&(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10))):h=JSON[hz(605)](e);return o={},o[hz(1445)]=h,o[hz(1453)]=i,o[hz(1083)]=j,o[hz(1124
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 31 36 30 36 29 5d 2c 65 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 6e 3d 30 2c 66 71 3d 7b 7d 2c 66 71 5b 67 4a 28 31 32 37 36 29 5d 3d 66 70 2c 65 4d 5b 67 4a 28 32 37 36 29 5d 3d 66 71 2c 66 73 3d 65 4d 5b 67 4a 28 36 30 31 29 5d 5b 67 4a 28 31 35 34 37 29 5d 5b 67 4a 28 31 33 35 38 29 5d 2c 66 74 3d 65 4d 5b 67 4a 28 36 30 31 29 5d 5b 67 4a 28 31 35 34 37 29 5d 5b 67 4a 28 31 31 32 36 29 5d 2c 66 75 3d 65 4d 5b 67 4a 28 36 30 31 29 5d 5b 67 4a 28 31 35 34 37 29 5d 5b 67 4a 28 31 32 36 30 29 5d 2c 66 47 3d 21 5b 5d 2c 66 53 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 31 32 35 34 29 5d 28 67 4a 28 34 36 39 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 77 2c 64 2c 65 29 7b 69 77 3d 67 4a 2c 64 3d 7b 27 70 70 79 6a 52 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                Data Ascii: 1606)],e));return![]},fn=0,fq={},fq[gJ(1276)]=fp,eM[gJ(276)]=fq,fs=eM[gJ(601)][gJ(1547)][gJ(1358)],ft=eM[gJ(601)][gJ(1547)][gJ(1126)],fu=eM[gJ(601)][gJ(1547)][gJ(1260)],fG=![],fS=undefined,eM[gJ(1254)](gJ(469),function(c,iw,d,e){iw=gJ,d={'ppyjR':function(
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 33 29 5d 3d 66 4e 2c 67 70 5b 67 4a 28 34 30 36 29 5d 3d 67 6f 2c 67 70 5b 67 4a 28 36 39 36 29 5d 3d 66 52 2c 67 70 5b 67 4a 28 31 34 32 31 29 5d 3d 66 4f 2c 67 70 5b 67 4a 28 31 35 37 38 29 5d 3d 66 4b 2c 67 70 5b 67 4a 28 31 35 32 33 29 5d 3d 66 4a 2c 65 4d 5b 67 4a 28 31 32 35 36 29 5d 3d 67 70 2c 65 4d 5b 67 4a 28 37 37 32 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 31 33 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 6f 29 7b 69 66 28 6a 6f 3d 67 4a 2c 65 4d 5b 6a 6f 28 37 37 32 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 6f 28 37 37 32 29 5d 3d 21 21 5b 5d 7d 2c 67 77 3d 30 2c 65 4e 5b 67 4a 28 37 37 33 29 5d 3d 3d 3d 67 4a 28 33 31 32 29 3f 65 4e 5b 67 4a 28 31 32 35 34 29 5d 28 67 4a 28 31 33 34 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d
                                                                                                                Data Ascii: 3)]=fN,gp[gJ(406)]=go,gp[gJ(696)]=fR,gp[gJ(1421)]=fO,gp[gJ(1578)]=fK,gp[gJ(1523)]=fJ,eM[gJ(1256)]=gp,eM[gJ(772)]=![],eM[gJ(1131)]=function(jo){if(jo=gJ,eM[jo(772)])return;eM[jo(772)]=!![]},gw=0,eN[gJ(773)]===gJ(312)?eN[gJ(1254)](gJ(1347),function(){setTim
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 56 4b 6b 42 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 58 72 71 78 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 78 59 6c 50 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 41 28 37 34 34 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 44 2c 69 29 7b 69 66 28 6a 44 3d 6a 41 2c 69 3d 7b 27 66 4e 69 48 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6a 42 29 7b 72 65 74 75 72 6e 20 6a 42 3d 62 2c 64 5b 6a 42 28 37 35 30 29 5d 28 6a 2c 6b 29 7d 2c 27 44 48 6e 42 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29
                                                                                                                Data Ascii: on(h,i){return i*h},'VKkBm':function(h,i){return h-i},'XrqxA':function(h,i){return h==i},'xYlPo':function(h,i){return i===h}},e=String[jA(744)],f={'h':function(h,jD,i){if(jD=jA,i={'fNiHE':function(j,k,jB){return jB=b,d[jB(750)](j,k)},'DHnBm':function(j,k)
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 34 29 5d 28 44 2c 4e 29 7c 7c 28 44 5b 4e 5d 3d 48 2b 2b 2c 45 5b 4e 5d 3d 21 30 29 2c 4f 3d 64 5b 6a 46 28 31 32 33 31 29 5d 28 46 2c 4e 29 2c 4f 62 6a 65 63 74 5b 6a 46 28 34 39 35 29 5d 5b 6a 46 28 38 36 39 29 5d 5b 6a 46 28 36 35 34 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 20 69 66 28 64 5b 6a 46 28 31 33 37 36 29 5d 21 3d 3d 64 5b 6a 46 28 31 33 37 36 29 5d 29 7b 66 6f 72 28 50 3d 30 3b 51 3c 52 3b 54 3c 3c 3d 31 2c 55 3d 3d 64 5b 6a 46 28 34 38 38 29 5d 28 56 2c 31 29 3f 28 57 3d 30 2c 58 5b 6a 46 28 37 38 36 29 5d 28 59 28 5a 29 29 2c 61 30 3d 30 29 3a 61 31 2b 2b 2c 53 2b 2b 29 3b 66 6f 72 28 61 32 3d 61 33 5b 6a 46 28 39 31 32 29 5d 28 30 29 2c 61 34 3d 30 3b 64 5b 6a 46 28 37 35 30 29 5d 28 38 2c 61 35 29 3b 61 37 3d 61 38 3c 3c 31 2e 35
                                                                                                                Data Ascii: 4)](D,N)||(D[N]=H++,E[N]=!0),O=d[jF(1231)](F,N),Object[jF(495)][jF(869)][jF(654)](D,O))F=O;else if(d[jF(1376)]!==d[jF(1376)]){for(P=0;Q<R;T<<=1,U==d[jF(488)](V,1)?(W=0,X[jF(786)](Y(Z)),a0=0):a1++,S++);for(a2=a3[jF(912)](0),a4=0;d[jF(750)](8,a5);a7=a8<<1.5


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                22192.168.2.649933104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:50 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3957
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:50 UTC3957OUTData Raw: 76 5f 39 30 32 36 61 30 66 32 38 65 65 35 34 32 37 37 3d 35 67 7a 38 24 38 4b 38 68 38 34 38 32 65 53 75 65 53 73 38 65 76 6a 36 46 33 76 53 48 65 74 74 53 4c 6e 53 6a 72 38 65 54 53 4e 38 6a 7a 33 6a 57 54 7a 53 61 79 54 53 52 41 65 39 35 53 47 38 65 73 7a 53 6a 44 5a 67 49 4a 53 44 36 53 6b 53 65 67 53 44 7a 55 72 53 6e 53 49 72 6a 74 53 36 72 79 7a 53 68 4a 72 49 33 45 4a 38 52 56 49 6f 57 50 36 49 57 53 32 6b 6b 46 58 53 48 54 41 53 51 53 37 78 63 4c 54 7a 6c 41 71 33 78 45 77 77 34 37 38 4c 6f 42 7a 53 65 58 53 79 34 57 53 7a 78 58 44 64 72 53 69 39 53 53 39 38 6a 54 46 57 6e 50 61 35 56 79 48 35 62 65 68 44 54 62 58 45 36 53 61 78 24 70 7a 7a 41 53 5a 6e 6f 76 6f 5a 50 62 5a 38 49 55 57 24 36 53 70 6b 68 70 74 53 65 6e 53 49 51 54 61 52 31 66 34 55
                                                                                                                Data Ascii: v_9026a0f28ee54277=5gz8$8K8h8482eSueSs8evj6F3vSHettSLnSjr8eTSN8jz3jWTzSayTSRAe95SG8eszSjDZgIJSD6SkSegSDzUrSnSIrjtS6ryzShJrI3EJ8RVIoWP6IWS2kkFXSHTASQS7xcLTzlAq3xEww478LoBzSeXSy4WSzxXDdrSi9SS98jTFWnPa5VyH5behDTbXE6Sax$pzzASZnovoZPbZ8IUW$6SpkhptSenSIQTaR1f4U
                                                                                                                2025-01-15 14:41:50 UTC751INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:50 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 152936
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: UFf+hYn709XMr40uyrheiA3PZ8IvcmoqGmAOwGQal5qtY+4+Ng/U0UsfB1ATdwaLDBm0BvSHmNC4JrqNhJIZ5TgrThXyCRBQfo4llm3UjlWnX8ixpWaMnnAt4ROQQWAipMv+IAvDC+U5iY8cN26YG8qcSYQO0HegeRMyOzCUkcOGXsPSp6RpElKcsJKqsXRJx1Pc4jFvw4Fu/tlUhGv6e9dDLI6J6vQNsT6MDrJUcXJgNGS6tPW+h4cix1jlC4kbxiqslqid7EfuKXm5U7Mp5VGEfzu0ZzfRTo8oAc6+Qr+/jPUR4G/8UlZxSEcPHNQoc8gXmkuQMqsGBMXD9NFXQSmDLrUcK154QzoM43Qb1GclkDvUArOYncI+oFguwVGC3Gs1aTTlpkEjembVYHcc0H7XdJ0cS8091eSj3SsFazm4D6MqSfYOQCU3s96OS7Qj/jnUxDqbVevR+ZjaH99U2pzUAxp6+cHQwZMm4+24Y7c=$Fmi2uE6WWwKywTwIG8F/Tw==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a1024c3b1a30-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:50 UTC618INData Raw: 6d 63 47 79 68 61 53 71 79 36 57 2b 69 61 66 46 75 38 79 4e 6a 39 43 6f 71 63 50 51 6c 74 75 54 70 62 58 53 77 4d 72 53 7a 72 2b 30 77 70 2f 6d 32 4d 71 35 33 62 62 59 37 2b 72 72 73 4c 76 46 73 2b 71 78 7a 71 76 6a 74 50 50 34 30 4d 66 4c 77 64 2f 51 76 75 44 67 2f 74 50 61 36 51 66 4c 36 2f 6f 52 35 74 38 43 42 64 54 69 46 4d 37 32 35 52 6f 53 36 78 51 4a 33 39 72 2b 33 41 7a 75 45 2b 41 51 38 68 6f 4c 43 65 55 64 4a 76 30 47 42 43 6f 77 4e 51 50 30 38 44 51 78 4e 44 41 79 43 52 54 31 39 68 4d 6a 45 52 30 6a 46 43 55 52 4a 78 67 33 49 78 77 38 52 69 34 66 4a 7a 45 74 4e 46 4e 4e 56 6b 77 79 4e 7a 30 31 50 79 77 30 4d 79 78 59 49 43 45 39 5a 56 38 6b 56 69 70 6d 4f 69 46 64 5a 54 42 48 54 30 78 32 55 57 56 44 51 33 4a 51 50 54 6b 38 58 30 42 56 61 34 56
                                                                                                                Data Ascii: mcGyhaSqy6W+iafFu8yNj9CoqcPQltuTpbXSwMrSzr+0wp/m2Mq53bbY7+rrsLvFs+qxzqvjtPP40MfLwd/QvuDg/tPa6QfL6/oR5t8CBdTiFM725RoS6xQJ39r+3AzuE+AQ8hoLCeUdJv0GBCowNQP08DQxNDAyCRT19hMjER0jFCURJxg3Ixw8Ri4fJzEtNFNNVkwyNz01Pyw0MyxYICE9ZV8kVipmOiFdZTBHT0x2UWVDQ3JQPTk8X0BVa4V
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 42 4e 62 4a 4a 6a 61 6f 78 70 58 48 6d 59 65 35 70 73 70 58 65 42 67 4b 6d 6f 64 34 69 63 6d 48 6d 4a 66 4b 4f 6c 6b 59 46 6e 6c 59 75 58 64 33 6d 55 69 71 69 79 65 35 65 72 74 35 2b 6a 6c 34 57 2f 68 59 57 41 78 5a 79 6d 70 63 58 47 72 70 2b 72 73 64 57 69 79 73 66 58 72 71 32 32 7a 72 6e 41 79 4a 79 75 78 4c 66 4e 33 37 44 49 74 74 72 44 33 64 76 72 75 71 72 46 36 62 7a 55 78 71 2b 7a 30 50 6a 72 36 74 6a 4a 75 50 62 53 2f 64 58 6a 2b 75 48 68 78 50 44 65 2f 50 58 31 43 39 59 43 7a 4f 45 49 35 63 33 7a 45 77 59 5a 38 74 51 45 2b 2b 37 56 43 42 62 30 32 66 30 41 42 42 7a 6a 38 67 66 71 48 67 45 67 44 65 30 41 36 51 34 4b 41 77 49 78 46 51 67 57 4d 42 51 4f 4d 51 38 50 46 66 73 44 41 52 41 54 4f 7a 63 5a 4a 79 59 67 46 30 46 51 51 53 59 4c 43 67 30 70 49
                                                                                                                Data Ascii: BNbJJjaoxpXHmYe5pspXeBgKmod4icmHmJfKOlkYFnlYuXd3mUiqiye5ert5+jl4W/hYWAxZympcXGrp+rsdWiysfXrq22zrnAyJyuxLfN37DIttrD3dvruqrF6bzUxq+z0Pjr6tjJuPbS/dXj+uHhxPDe/PX1C9YCzOEI5c3zEwYZ8tQE++7VCBb02f0ABBzj8gfqHgEgDe0A6Q4KAwIxFQgWMBQOMQ8PFfsDARATOzcZJyYgF0FQQSYLCg0pI
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 49 58 49 71 50 57 5a 47 64 67 36 4e 37 59 6f 57 69 6f 61 43 68 68 6f 75 65 6a 6e 70 75 67 71 57 31 73 58 53 32 70 35 4f 37 65 5a 61 78 6b 6f 32 4a 6b 33 71 77 6b 71 53 52 73 4b 61 30 6d 38 76 49 6a 4b 4b 48 73 71 76 42 6a 34 36 53 7a 63 72 43 6b 6f 32 37 79 71 76 66 72 71 79 37 35 4b 47 7a 75 74 6a 6c 34 4c 6a 45 79 4f 72 73 72 38 58 4b 33 74 75 75 30 37 58 33 37 72 62 77 39 39 6a 76 78 76 48 56 74 2f 44 38 76 39 48 67 35 50 66 64 38 77 76 6c 39 75 6b 45 7a 68 49 42 43 2b 62 78 7a 67 51 59 44 65 76 56 44 4f 30 4c 45 4e 67 4e 41 50 37 76 41 68 77 57 2f 42 2f 2b 42 42 34 6e 39 67 45 78 4b 68 4d 74 37 2b 34 50 4b 67 77 48 4e 44 73 63 4d 52 67 71 4e 66 6b 38 44 7a 6f 37 47 52 4e 4b 49 53 6f 73 4b 41 63 63 52 45 64 47 4b 30 55 6d 54 56 56 4c 4f 52 4e 44 54 79
                                                                                                                Data Ascii: IXIqPWZGdg6N7YoWioaChhouejnpugqW1sXS2p5O7eZaxko2Jk3qwkqSRsKa0m8vIjKKHsqvBj46SzcrCko27yqvfrqy75KGzutjl4LjEyOrsr8XK3tuu07X37rbw99jvxvHVt/D8v9Hg5Pfd8wvl9ukEzhIBC+bxzgQYDevVDO0LENgNAP7vAhwW/B/+BB4n9gExKhMt7+4PKgwHNDscMRgqNfk8Dzo7GRNKISosKAccREdGK0UmTVVLORNDTy
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 65 4a 64 39 5a 58 64 68 69 59 46 36 65 57 6d 4d 66 34 32 64 70 4a 4b 74 62 6f 57 5a 71 4a 6c 31 62 71 6d 76 6a 37 47 66 6a 34 33 44 68 48 32 36 6d 72 58 44 6f 4b 53 33 6f 4b 72 4c 68 38 47 4a 31 61 58 55 73 61 2b 78 6c 64 7a 4d 6c 38 69 35 6d 62 72 55 72 64 53 6a 77 4d 44 6f 70 4f 48 57 77 72 33 4f 78 4f 7a 67 30 4e 33 6d 36 2b 44 4e 77 38 4c 4f 31 39 72 37 30 72 73 41 31 73 33 53 37 67 66 6d 77 73 62 35 38 76 37 34 33 77 7a 74 44 74 76 49 34 38 6f 50 7a 75 63 51 30 39 6b 61 46 2b 6b 4d 37 64 77 4d 36 74 55 67 34 42 63 6a 35 75 6b 63 47 75 72 35 43 79 6e 76 41 66 33 73 43 69 67 59 4a 44 6b 70 45 67 51 54 45 66 72 39 4b 68 41 63 45 7a 55 31 2f 44 67 36 46 43 70 48 4e 6b 59 61 54 6a 73 6f 50 68 49 76 51 43 31 59 51 56 55 59 4b 79 67 51 47 42 6f 70 4f 53 30
                                                                                                                Data Ascii: eJd9ZXdhiYF6eWmMf42dpJKtboWZqJl1bqmvj7Gfj43DhH26mrXDoKS3oKrLh8GJ1aXUsa+xldzMl8i5mbrUrdSjwMDopOHWwr3OxOzg0N3m6+DNw8LO19r70rsA1s3S7gfmwsb58v743wztDtvI48oPzucQ09kaF+kM7dwM6tUg4Bcj5ukcGur5CynvAf3sCigYJDkpEgQTEfr9KhAcEzU1/Dg6FCpHNkYaTjsoPhIvQC1YQVUYKygQGBopOS0
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 6d 4a 37 62 57 35 70 73 48 43 69 6a 4a 2b 4c 74 37 43 55 72 70 43 79 62 72 64 77 73 34 43 61 64 4d 52 38 6f 71 36 76 67 4c 57 6e 79 72 65 47 78 70 32 72 6f 36 36 73 77 35 57 6d 70 37 6e 4c 70 71 57 73 6c 61 6d 59 6d 62 53 39 6e 75 44 55 75 65 62 52 34 61 66 62 33 4a 2f 71 34 73 75 36 35 39 4c 6f 30 75 44 67 73 66 62 36 32 36 37 59 76 66 50 63 32 41 51 44 41 4c 2f 45 2b 74 2f 53 2f 4c 33 66 41 65 50 58 79 78 4c 75 7a 2b 58 4e 44 78 55 58 31 67 54 74 39 66 66 33 2f 75 41 54 2b 77 49 41 4a 78 38 57 2b 39 2f 33 35 79 4c 37 39 69 6f 6a 43 77 49 73 41 50 30 76 45 69 62 76 4b 76 66 79 48 50 51 30 2f 50 34 31 4d 41 34 45 4a 79 5a 4b 41 7a 6f 6c 53 6b 56 44 49 52 41 69 4b 6c 4d 6e 46 46 42 53 4b 52 49 57 52 68 67 51 55 54 59 30 49 6c 78 59 5a 45 5a 53 55 43 6c 44
                                                                                                                Data Ascii: mJ7bW5psHCijJ+Lt7CUrpCybrdws4CadMR8oq6vgLWnyreGxp2ro66sw5Wmp7nLpqWslamYmbS9nuDUuebR4afb3J/q4su659Lo0uDgsfb6267YvfPc2AQDAL/E+t/S/L3fAePXyxLuz+XNDxUX1gTt9ff3/uAT+wIAJx8W+9/35yL79iojCwIsAP0vEibvKvfyHPQ0/P41MA4EJyZKAzolSkVDIRAiKlMnFFBSKRIWRhgQUTY0IlxYZEZSUClD
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 53 61 6b 32 32 67 68 35 2b 56 64 5a 6d 63 70 71 61 4a 6d 48 2b 4c 6c 4c 69 30 6d 70 47 6b 74 4a 4b 37 75 5a 6a 42 7a 71 43 49 6a 61 53 78 73 4e 57 65 30 63 71 30 70 36 69 7a 70 74 57 31 76 4e 2f 4e 7a 39 76 54 72 35 2b 6d 77 63 66 6f 71 62 57 71 7a 37 2f 77 37 63 54 56 30 66 61 78 34 73 58 53 2f 4c 58 70 36 37 77 43 39 2b 33 6a 34 37 63 41 41 74 7a 34 79 50 62 44 41 38 7a 50 43 2b 49 55 2f 4f 33 70 41 2b 62 70 47 76 49 4f 30 74 54 58 38 78 34 43 34 66 30 52 45 66 77 47 2b 66 4d 66 49 65 54 38 49 65 6b 74 4b 51 6b 52 46 44 4c 78 4e 77 30 55 43 52 6b 6d 4c 68 6f 55 44 7a 55 7a 4a 54 6f 31 4e 54 41 58 48 77 63 4d 49 41 6f 47 4a 55 34 4d 49 45 41 4d 56 69 52 47 4b 46 6f 6b 4a 79 77 74 55 79 70 68 50 32 42 69 46 7a 67 67 59 56 46 71 61 6d 68 59 52 47 39 73 57
                                                                                                                Data Ascii: Sak22gh5+VdZmcpqaJmH+LlLi0mpGktJK7uZjBzqCIjaSxsNWe0cq0p6izptW1vN/Nz9vTr5+mwcfoqbWqz7/w7cTV0fax4sXS/LXp67wC9+3j47cAAtz4yPbDA8zPC+IU/O3pA+bpGvIO0tTX8x4C4f0REfwG+fMfIeT8IektKQkRFDLxNw0UCRkmLhoUDzUzJTo1NTAXHwcMIAoGJU4MIEAMViRGKFokJywtUyphP2BiFzggYVFqamhYRG9sW
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 51 6b 5a 61 72 6d 72 4b 2b 72 72 6d 33 6d 62 6d 75 64 37 62 48 77 4a 6d 68 68 38 32 74 6f 38 71 4f 77 38 75 54 73 37 48 4f 6f 38 33 4d 73 74 4f 61 72 38 36 78 79 62 53 75 34 37 4f 2b 76 38 61 6b 74 74 54 61 75 65 7a 48 77 64 44 4c 33 37 7a 4d 35 64 66 45 74 4f 54 4b 75 73 6a 6f 36 74 65 2b 36 2f 72 53 41 64 76 67 77 2f 76 79 2b 67 50 65 33 50 62 6e 45 76 72 45 30 64 2f 52 43 2b 6a 50 43 42 4d 55 43 76 59 50 45 2f 63 4d 37 2f 51 57 44 78 6b 68 34 51 6f 54 4a 68 2f 6a 2f 4f 63 6c 4a 2b 38 6b 4c 51 67 56 46 41 59 5a 4b 52 76 34 4e 69 2f 78 48 54 6b 7a 46 45 5a 45 4d 7a 30 30 4e 53 73 69 4a 6b 5a 4f 50 6b 45 7a 54 54 77 67 4a 77 39 41 4a 7a 74 51 47 44 6f 70 4e 6c 6f 37 4f 30 30 39 4d 6b 41 7a 59 6c 45 31 53 79 70 6e 57 69 55 38 53 7a 74 47 4a 6b 70 77 51 55
                                                                                                                Data Ascii: QkZarmrK+rrm3mbmud7bHwJmhh82to8qOw8uTs7HOo83MstOar86xybSu47O+v8akttTauezHwdDL37zM5dfEtOTKusjo6te+6/rSAdvgw/vy+gPe3PbnEvrE0d/RC+jPCBMUCvYPE/cM7/QWDxkh4QoTJh/j/OclJ+8kLQgVFAYZKRv4Ni/xHTkzFEZEMz00NSsiJkZOPkEzTTwgJw9AJztQGDopNlo7O009MkAzYlE1SypnWiU8SztGJkpwQU
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 72 63 43 73 76 36 36 53 76 4c 36 37 76 72 75 2f 78 71 53 31 71 4b 32 36 70 4b 36 37 78 73 6d 32 79 62 69 33 70 4d 69 39 31 62 66 53 79 4b 72 4b 73 75 43 6b 76 38 65 32 78 73 48 6b 76 4b 6d 75 75 4d 6e 53 36 50 54 65 72 50 62 41 72 39 44 57 38 4e 66 57 30 4c 2b 35 36 65 72 35 37 67 54 76 33 2b 6e 53 32 64 7a 33 44 73 76 49 2b 77 44 63 7a 51 48 76 45 73 37 34 34 76 6f 45 36 68 4c 58 37 52 72 34 48 66 7a 31 46 66 72 32 42 43 49 65 46 4f 72 6a 43 2b 2f 38 48 51 59 42 44 79 41 76 4d 53 37 72 48 44 51 78 43 54 30 5a 4d 77 30 54 2b 54 6b 32 51 42 38 78 52 67 59 55 43 77 34 4d 4f 44 74 53 4d 45 45 69 51 69 39 59 53 7a 41 38 52 30 39 4b 4e 55 70 51 58 79 34 6a 4a 55 41 36 4f 57 63 6f 52 46 52 58 4a 56 42 6b 51 44 4a 42 59 47 74 48 4e 45 6b 79 4e 33 59 32 55 58 52
                                                                                                                Data Ascii: rcCsv66SvL67vru/xqS1qK26pK67xsm2ybi3pMi91bfSyKrKsuCkv8e2xsHkvKmuuMnS6PTerPbAr9DW8NfW0L+56er57gTv3+nS2dz3DsvI+wDczQHvEs744voE6hLX7Rr4Hfz1Ffr2BCIeFOrjC+/8HQYBDyAvMS7rHDQxCT0ZMw0T+Tk2QB8xRgYUCw4MODtSMEEiQi9YSzA8R09KNUpQXy4jJUA6OWcoRFRXJVBkQDJBYGtHNEkyN3Y2UXR
                                                                                                                2025-01-15 14:41:50 UTC1369INData Raw: 62 75 2f 74 61 61 36 76 34 53 35 74 71 61 6f 6d 64 44 52 6a 63 53 70 79 63 2f 4e 72 38 6d 59 32 62 6e 54 73 4c 53 59 72 64 57 79 35 2b 65 2b 70 62 4c 4b 33 63 6e 67 78 66 48 62 36 73 6d 73 37 2f 62 4e 2b 63 32 34 7a 38 62 31 30 37 65 35 2f 4d 33 32 31 66 58 67 39 51 51 42 41 4d 62 36 78 63 51 50 42 2b 62 37 79 51 55 4b 38 65 54 70 37 64 50 36 32 42 33 58 32 52 58 5a 44 2b 77 50 32 78 38 46 35 43 50 31 48 79 77 69 2f 43 51 68 4c 75 73 6f 4a 68 51 75 4d 78 63 70 43 44 63 58 4d 76 55 34 4b 6a 73 65 46 50 73 75 46 55 6b 57 53 54 68 4e 49 7a 70 49 52 30 6b 37 49 6b 38 6e 51 6b 46 54 55 68 64 4d 57 45 5a 47 56 46 55 7a 54 68 34 73 55 57 46 47 55 6a 4e 47 58 7a 77 32 4a 30 46 6d 4f 32 55 78 51 57 56 49 63 58 56 46 65 56 46 59 62 46 78 6f 50 6b 74 33 4e 55 4a 51
                                                                                                                Data Ascii: bu/taa6v4S5tqaomdDRjcSpyc/Nr8mY2bnTsLSYrdWy5+e+pbLK3cngxfHb6sms7/bN+c24z8b107e5/M321fXg9QQBAMb6xcQPB+b7yQUK8eTp7dP62B3X2RXZD+wP2x8F5CP1Hywi/CQhLusoJhQuMxcpCDcXMvU4KjseFPsuFUkWSThNIzpIR0k7Ik8nQkFTUhdMWEZGVFUzTh4sUWFGUjNGXzw2J0FmO2UxQWVIcXVFeVFYbFxoPkt3NUJQ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                23192.168.2.649940104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:51 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:51 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:41:51 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: xC6Zf/d/zw/W71TjHhqaox1ckJM9o+g5DP2iRU1GI/10auJTWAgb32mwHelPrheAVUDhj5vlcSHXOhQTb8/0QQ==$A58lEfqjk31jG77JhCEwYw==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a10a3810c351-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:51 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                24192.168.2.649948104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:52 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:52 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:52 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a10c8fc342fb-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 21 08 02 00 00 00 df c4 8b 2d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR^!-IDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                25192.168.2.649952104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:52 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/9026a0f28ee54277/1736952110465/yNorKuS31N9Qfk7 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:52 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:52 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a1105c7a439a-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5e 00 00 00 21 08 02 00 00 00 df c4 8b 2d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR^!-IDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                26192.168.2.649956104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:53 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/9026a0f28ee54277/1736952110468/c892b771f3772b0619b596e4f494728b2a7153d4c3eff10ae1e698677d2f94dc/7P3roU0pfhExGFk HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                Date: Wed, 15 Jan 2025 14:41:53 GMT
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Content-Length: 1
                                                                                                                Connection: close
                                                                                                                2025-01-15 14:41:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 79 4a 4b 33 63 66 4e 33 4b 77 59 5a 74 5a 62 6b 39 4a 52 79 69 79 70 78 55 39 54 44 37 5f 45 4b 34 65 61 59 5a 33 30 76 6c 4e 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gyJK3cfN3KwYZtZbk9JRyiypxU9TD7_EK4eaYZ30vlNwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                2025-01-15 14:41:53 UTC1INData Raw: 4a
                                                                                                                Data Ascii: J


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                27192.168.2.649962104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:54 UTC1173OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 32930
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: 99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/ntfhe/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:54 UTC16384OUTData Raw: 76 5f 39 30 32 36 61 30 66 32 38 65 65 35 34 32 37 37 3d 35 67 7a 38 68 65 49 48 41 37 67 53 67 53 33 67 49 4e 49 37 5a 72 46 48 53 57 53 4a 56 44 53 62 38 52 41 6a 58 53 67 38 49 7a 6a 65 48 37 53 33 30 65 53 6a 72 38 53 39 53 69 64 72 4e 67 49 74 42 79 53 6d 67 49 32 79 65 58 76 53 75 75 53 4e 48 53 46 49 30 4e 53 6c 75 38 6a 35 50 71 65 6d 6a 53 49 74 37 43 76 65 74 53 54 72 49 58 53 74 72 79 72 53 61 43 76 53 58 24 53 46 70 6b 33 33 4e 53 53 36 41 53 31 47 53 53 31 36 45 36 6a 39 4e 38 53 74 67 71 78 42 69 57 63 48 53 44 78 50 31 37 79 24 67 56 79 5a 76 71 78 59 72 47 63 6e 37 53 6a 79 6c 49 61 55 6c 38 68 6e 48 53 65 79 77 57 7a 7a 6f 65 41 62 37 37 7a 56 78 35 39 51 59 72 65 70 47 70 75 65 32 56 75 66 4c 56 2d 51 76 30 50 52 69 31 4f 59 63 36 4a 48
                                                                                                                Data Ascii: v_9026a0f28ee54277=5gz8heIHA7gSgS3gINI7ZrFHSWSJVDSb8RAjXSg8IzjeH7S30eSjr8S9SidrNgItBySmgI2yeXvSuuSNHSFI0NSlu8j5PqemjSIt7CvetSTrIXStryrSaCvSX$SFpk33NSS6AS1GSS16E6j9N8StgqxBiWcHSDxP17y$gVyZvqxYrGcn7SjylIaUl8hnHSeywWzzoeAb77zVx59QYrepGpue2VufLV-Qv0PRi1OYc6JH
                                                                                                                2025-01-15 14:41:54 UTC16384OUTData Raw: 4d 67 38 38 38 37 6f 65 53 5a 67 4a 7a 65 47 53 53 49 45 66 38 63 76 53 42 53 41 61 79 4e 53 4d 24 72 53 31 6c 58 70 72 66 53 6a 58 46 64 72 6f 4e 36 72 49 77 4d 77 77 4e 53 79 48 49 36 53 47 53 49 72 49 30 53 63 53 6a 38 49 37 53 55 36 53 6f 38 44 72 5a 76 46 7a 53 31 32 6d 67 52 7a 53 53 53 70 68 50 38 55 53 45 38 65 4e 53 4b 4e 32 53 65 2d 53 51 53 49 72 52 36 49 6b 53 35 72 53 33 53 41 53 37 53 79 76 49 69 76 53 76 49 37 49 61 53 43 53 79 57 49 56 38 6d 33 53 45 57 42 53 72 4d 4e 38 53 49 36 36 44 53 37 49 7a 67 49 53 79 6d 24 44 7a 66 53 79 33 49 56 53 52 72 6a 36 53 6d 76 66 4e 52 72 49 56 53 6d 65 6a 53 53 66 33 36 50 52 2d 49 6c 36 35 38 52 48 49 71 53 55 72 65 4c 53 73 53 6e 72 43 2d 6a 76 53 79 72 63 2d 65 52 53 6f 72 6d 5a 65 4f 53 4d 72 52 4e
                                                                                                                Data Ascii: Mg8887oeSZgJzeGSSIEf8cvSBSAayNSM$rS1lXprfSjXFdroN6rIwMwwNSyHI6SGSIrI0ScSj8I7SU6So8DrZvFzS12mgRzSSSphP8USE8eNSKN2Se-SQSIrR6IkS5rS3SAS7SyvIivSvI7IaSCSyWIV8m3SEWBSrMN8SI66DS7IzgISym$DzfSy3IVSRrj6SmvfNRrIVSmejSSf36PR-Il658RHIqSUreLSsSnrC-jvSyrc-eRSormZeOSMrRN
                                                                                                                2025-01-15 14:41:54 UTC162OUTData Raw: 4a 68 34 62 53 5a 67 65 66 56 77 43 47 63 58 37 68 5a 48 7a 7a 52 7a 49 54 53 47 4d 57 71 6a 31 36 58 41 66 47 44 44 53 45 47 4c 64 43 63 61 76 76 4e 34 47 53 2d 6f 33 46 57 53 34 53 50 38 53 72 49 55 53 48 38 6a 4a 68 4e 6a 4e 48 77 54 76 2d 7a 55 50 57 58 78 42 42 49 53 4e 37 53 57 6b 36 57 65 72 49 51 78 2d 53 52 6c 69 30 66 64 37 46 70 24 44 41 32 57 30 51 35 53 59 4b 44 34 68 73 37 34 42 79 4e 5a 7a 48 34 61 53 6a 61 64 4d 6f 55 78 6b 59 68 41 72 44 4e 53 41 79 45 77 7a 53 53
                                                                                                                Data Ascii: Jh4bSZgefVwCGcX7hZHzzRzITSGMWqj16XAfGDDSEGLdCcavvN4GS-o3FWS4SP8SrIUSH8jJhNjNHwTv-zUPWXxBBISN7SWk6WerIQx-SRli0fd7Fp$DA2W0Q5SYKD4hs74ByNZzH4aSjadMoUxkYhArDNSAyEwzSS
                                                                                                                2025-01-15 14:41:54 UTC322INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:41:54 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 26344
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: edNCi/vxh/Qe+nDNYG82m17WdJi4PAXBN9pRpSAxag+yi9ba9ifko7+xq1bxd5eW$DrcBCTGwErpuFulQGVDRzg==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a118efea8c30-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:54 UTC1047INData Raw: 6d 63 47 79 68 61 53 47 6f 5a 6d 39 78 4a 6d 6a 77 39 4b 2b 31 4e 62 43 6b 61 7a 52 72 4c 71 77 31 62 43 31 7a 65 4b 7a 34 36 4c 67 35 4c 4b 6b 78 37 69 6a 77 63 48 65 37 65 58 44 76 4d 48 42 34 39 37 4c 77 4c 4c 6c 7a 74 72 39 30 38 72 67 75 4d 48 34 41 65 37 77 78 63 4d 41 39 4e 6d 2b 43 2f 76 6e 32 39 48 76 34 4d 33 6d 38 4e 38 53 37 42 41 62 2f 64 76 7a 47 52 2f 71 34 74 37 30 33 52 2f 32 41 42 58 69 2f 43 45 66 35 75 2f 76 47 2b 6e 79 4c 53 72 30 43 42 54 78 2b 54 45 64 4f 68 4c 35 43 6b 49 74 47 79 62 2b 48 50 33 2b 47 79 73 67 52 53 6f 73 47 53 39 43 55 6b 6b 53 49 7a 41 7a 4a 6a 59 6f 56 56 51 63 47 79 73 59 47 79 34 64 4d 44 42 6e 51 45 70 6d 51 54 64 6d 4b 30 51 71 58 53 39 79 53 32 6f 79 63 33 6c 46 65 7a 70 75 63 6e 78 74 61 46 78 5a 62 31 70
                                                                                                                Data Ascii: mcGyhaSGoZm9xJmjw9K+1NbCkazRrLqw1bC1zeKz46Lg5LKkx7ijwcHe7eXDvMHB497LwLLlztr908rguMH4Ae7wxcMA9Nm+C/vn29Hv4M3m8N8S7BAb/dvzGR/q4t703R/2ABXi/CEf5u/vG+nyLSr0CBTx+TEdOhL5CkItGyb+HP3+GysgRSosGS9CUkkSIzAzJjYoVVQcGysYGy4dMDBnQEpmQTdmK0QqXS9yS2oyc3lFezpucnxtaFxZb1p
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 36 31 72 62 51 30 37 79 76 31 4c 4f 64 6d 72 33 50 75 63 53 67 76 36 4c 5a 76 5a 2b 6e 79 38 6a 78 77 50 47 77 34 39 57 32 73 50 4c 76 74 76 4c 6d 74 63 73 43 31 67 47 37 77 51 44 6e 77 64 37 52 31 63 6f 4e 32 74 76 64 7a 73 7a 67 42 77 34 52 44 67 2f 35 41 68 66 38 35 50 44 57 44 76 48 71 46 2b 34 65 4a 52 76 66 33 2f 77 73 39 50 6f 70 44 78 41 43 47 77 34 45 48 7a 51 76 39 79 77 35 39 76 55 78 50 44 67 61 2b 7a 51 43 44 44 6f 53 41 43 4a 42 4f 52 34 71 43 51 51 61 54 6b 45 6a 55 77 34 66 4d 55 30 52 52 31 4d 6c 56 78 51 58 4d 42 64 61 4d 44 64 57 59 69 4d 78 56 44 35 66 50 31 6f 72 5a 32 42 4c 61 6b 56 50 62 45 64 4b 62 32 42 6f 4f 55 78 59 55 6c 6c 34 65 6d 6b 2b 56 46 6f 2b 50 45 64 52 59 30 4e 30 59 56 74 70 54 47 42 65 61 32 75 41 62 47 74 31 63 32
                                                                                                                Data Ascii: 61rbQ07yv1LOdmr3PucSgv6LZvZ+ny8jxwPGw49W2sPLvtvLmtcsC1gG7wQDnwd7R1coN2tvdzszgBw4RDg/5Ahf85PDWDvHqF+4eJRvf3/ws9PopDxACGw4EHzQv9yw59vUxPDga+zQCDDoSACJBOR4qCQQaTkEjUw4fMU0RR1MlVxQXMBdaMDdWYiMxVD5fP1orZ2BLakVPbEdKb2BoOUxYUll4emk+VFo+PEdRY0N0YVtpTGBea2uAbGt1c2
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 6d 4b 43 31 77 74 47 66 6f 4e 53 37 36 62 75 30 6f 36 76 41 36 73 72 62 72 2b 53 78 39 72 50 54 73 4d 66 55 2b 4f 2f 49 78 2f 6a 68 7a 72 37 77 38 50 76 6a 38 66 48 6d 35 63 50 72 42 4f 62 6d 43 67 50 75 42 52 4c 77 43 63 37 52 30 52 62 6b 39 4e 6b 41 2f 41 34 4c 45 39 7a 75 4a 79 63 52 48 4f 6b 44 34 65 67 42 4c 51 2f 34 43 75 6f 4f 43 69 34 4f 4d 78 6f 69 4b 77 63 50 39 69 34 31 4b 79 73 66 48 54 51 54 48 68 4a 48 4b 45 45 43 51 52 38 74 4f 45 4d 78 53 7a 31 57 4b 42 38 51 4f 6b 63 78 4c 6c 4d 32 4d 6a 77 59 4e 7a 6f 32 48 47 45 31 5a 79 41 37 56 56 31 6f 61 6c 70 75 4f 58 4a 69 4a 6c 46 33 64 54 64 58 56 58 6c 53 62 32 78 73 61 47 77 2f 54 31 52 62 5a 48 57 4a 52 58 64 37 65 6f 46 61 6a 57 4e 67 55 47 57 54 61 6d 78 79 6d 48 43 4f 68 56 5a 63 69 32 6c
                                                                                                                Data Ascii: mKC1wtGfoNS76bu0o6vA6srbr+Sx9rPTsMfU+O/Ix/jhzr7w8Pvj8fHm5cPrBObmCgPuBRLwCc7R0Rbk9NkA/A4LE9zuJycRHOkD4egBLQ/4CuoOCi4OMxoiKwcP9i41KysfHTQTHhJHKEECQR8tOEMxSz1WKB8QOkcxLlM2MjwYNzo2HGE1ZyA7VV1oalpuOXJiJlF3dTdXVXlSb2xsaGw/T1RbZHWJRXd7eoFajWNgUGWTamxymHCOhVZci2l
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 4a 36 31 77 62 79 6b 74 4e 33 4f 36 73 79 6a 76 64 32 75 77 62 4c 53 7a 2b 58 37 2b 39 48 72 2b 4e 44 52 41 66 7a 6a 75 39 4d 43 77 51 54 58 79 4f 76 6b 2f 73 63 41 42 76 4c 45 43 4f 37 68 39 38 38 59 46 76 44 53 46 67 63 48 48 52 62 30 45 51 30 67 42 68 6b 68 43 65 50 37 46 78 6b 6a 45 4f 73 61 4a 67 67 30 38 51 51 79 4b 66 67 46 4a 54 55 51 48 7a 63 75 49 66 73 72 41 6b 49 46 52 68 6b 62 53 42 6b 4d 47 55 4e 4c 44 79 56 44 4f 7a 31 4f 4e 78 59 31 4d 45 64 4d 57 6b 73 2f 56 52 63 76 51 57 4a 52 46 30 52 63 52 45 4a 46 58 57 68 6d 56 30 74 62 4f 31 78 77 64 48 42 54 4b 56 5a 53 61 6c 46 73 50 56 64 72 62 44 4e 4c 66 31 5a 68 55 45 64 57 65 6b 52 66 5a 6f 32 4c 68 6f 57 4e 57 32 31 4d 52 34 68 71 56 5a 4b 57 55 5a 4a 50 56 33 35 70 57 70 39 65 6e 33 6d 53
                                                                                                                Data Ascii: J61wbyktN3O6syjvd2uwbLSz+X7+9Hr+NDRAfzju9MCwQTXyOvk/scABvLECO7h988YFvDSFgcHHRb0EQ0gBhkhCeP7FxkjEOsaJgg08QQyKfgFJTUQHzcuIfsrAkIFRhkbSBkMGUNLDyVDOz1ONxY1MEdMWks/VRcvQWJRF0RcREJFXWhmV0tbO1xwdHBTKVZSalFsPVdrbDNLf1ZhUEdWekRfZo2LhoWNW21MR4hqVZKWUZJPV35pWp9en3mS
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 44 59 34 63 50 45 7a 4e 53 39 38 63 36 33 77 4f 72 32 31 4e 72 56 7a 74 37 4c 33 64 72 53 7a 63 2b 2f 33 4f 62 41 36 2b 7a 6c 36 41 37 77 35 77 51 4a 30 2b 37 68 41 41 44 79 79 77 50 55 44 74 76 65 31 2f 73 43 41 65 38 57 39 53 59 63 4b 75 41 5a 4c 41 77 49 2b 69 6e 71 43 2b 34 54 37 6a 41 53 39 68 62 79 4b 69 77 35 50 44 38 4f 4c 68 59 4e 46 55 45 41 42 6a 73 6f 4d 79 73 5a 46 79 6f 47 4b 7a 6f 52 49 45 77 53 46 6b 78 41 57 6b 4d 55 46 78 52 59 53 32 42 62 54 56 51 30 5a 43 52 62 59 43 49 6e 61 32 4e 6b 56 79 56 45 61 6d 70 72 4c 32 30 31 61 46 67 79 59 33 42 53 4e 48 6c 4a 4e 33 74 38 62 46 5a 38 66 6a 31 77 67 48 56 2f 69 55 61 48 59 59 6d 4d 6a 45 79 4a 6c 6c 61 55 63 46 4b 45 69 31 4b 56 63 4a 68 36 6d 34 71 42 59 6c 36 67 6e 31 2b 68 61 59 61 42 72
                                                                                                                Data Ascii: DY4cPEzNS98c63wOr21NrVzt7L3drSzc+/3ObA6+zl6A7w5wQJ0+7hAADyywPUDtve1/sCAe8W9SYcKuAZLAwI+inqC+4T7jAS9hbyKiw5PD8OLhYNFUEABjsoMysZFyoGKzoRIEwSFkxAWkMUFxRYS2BbTVQ0ZCRbYCIna2NkVyVEamprL201aFgyY3BSNHlJN3t8bFZ8fj1wgHV/iUaHYYmMjEyJllaUcFKEi1KVcJh6m4qBYl6gn1+haYaBr
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 30 37 75 65 78 38 66 58 33 73 37 4f 36 2f 67 44 34 36 65 72 77 77 50 7a 44 43 41 44 47 36 64 59 46 33 39 77 51 44 38 37 2b 2f 51 6f 43 42 39 4c 56 42 78 51 53 32 77 76 78 48 65 44 30 46 42 44 65 49 2f 6b 6d 35 67 45 63 35 43 6b 46 47 79 7a 74 35 78 49 50 4c 67 6b 4a 4c 7a 41 78 38 44 41 79 4e 78 45 31 4f 43 77 5a 4f 6a 73 76 47 68 4e 41 42 6b 73 33 43 69 46 41 43 52 46 4f 45 41 73 55 51 30 78 59 46 56 59 56 57 42 70 4c 57 46 5a 61 58 6d 41 63 48 43 4e 6e 61 47 46 53 55 31 6b 70 5a 53 78 77 61 43 39 53 50 32 31 49 52 58 68 33 4e 32 64 6d 63 6d 70 76 4f 30 46 2f 62 49 4e 45 67 6e 42 45 52 33 4e 6d 6a 45 79 4b 6b 49 64 4e 5a 46 47 4e 56 59 46 74 6b 70 4f 53 6a 35 43 53 55 49 65 4d 6d 35 71 50 6c 36 4e 6a 6c 35 65 6a 70 49 47 68 6f 6e 39 70 70 6e 43 66 68 6d
                                                                                                                Data Ascii: 07uex8fX3s7O6/gD46erwwPzDCADG6dYF39wQD87+/QoCB9LVBxQS2wvxHeD0FBDeI/km5gEc5CkFGyzt5xIPLgkJLzAx8DAyNxE1OCwZOjsvGhNABks3CiFACRFOEAsUQ0xYFVYVWBpLWFZaXmAcHCNnaGFSU1kpZSxwaC9SP21IRXh3N2dmcmpvO0F/bINEgnBER3NmjEyKkIdNZFGNVYFtkpOSj5CSUIeMm5qPl6Njl5ejpIGhon9ppnCfhm
                                                                                                                2025-01-15 14:41:54 UTC1369INData Raw: 2b 4c 75 76 74 41 43 38 32 4e 45 46 74 76 48 45 42 37 72 67 33 51 79 2b 2b 74 30 43 7a 2f 33 51 7a 39 49 44 35 64 4c 58 79 39 41 61 32 2f 50 35 48 39 49 50 46 43 44 69 49 75 51 6e 35 77 44 6b 4b 2b 67 46 41 69 2f 75 34 2b 67 79 38 7a 4c 30 4f 66 59 6e 42 69 37 37 4f 6b 41 37 2f 6a 38 34 50 77 4e 44 45 6b 6b 48 2b 79 5a 4d 43 77 51 6d 54 67 38 70 52 45 38 48 51 79 70 58 46 54 45 75 46 78 78 62 4b 6d 45 67 4f 54 5a 65 4a 46 4d 32 57 69 67 67 50 6d 63 66 57 69 56 78 4d 45 6c 6b 63 6a 52 4d 55 6e 6b 34 4c 48 78 33 4f 7a 41 39 65 6a 38 30 4f 59 4e 42 58 56 36 44 53 48 5a 4a 69 6b 75 4b 53 55 74 51 66 6b 6d 47 56 45 68 56 6c 6c 68 78 63 70 64 63 6d 35 43 65 58 33 68 2b 6e 6d 52 39 6e 4b 4a 6e 6c 6d 47 72 58 35 74 36 62 47 32 4a 68 72 46 7a 6f 72 69 34 65 48 43
                                                                                                                Data Ascii: +LuvtAC82NEFtvHEB7rg3Qy++t0Cz/3Qz9ID5dLXy9Aa2/P5H9IPFCDiIuQn5wDkK+gFAi/u4+gy8zL0OfYnBi77OkA7/j84PwNDEkkH+yZMCwQmTg8pRE8HQypXFTEuFxxbKmEgOTZeJFM2WiggPmcfWiVxMElkcjRMUnk4LHx3OzA9ej80OYNBXV6DSHZJikuKSUtQfkmGVEhVllhxcpdcm5CeX3h+nmR9nKJnlmGrX5t6bG2JhrFzori4eHC


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                28192.168.2.649969104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:41:54 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1166270142:1736947546:LWIcwQLCdmFbF9nyi4o6-kIumw0UWYgQ_96--MmdnYg/9026a0f28ee54277/99.3FkVDVM3R_113JuRMYIDI5deOd_O9ELZ6OrIprHc-1736952107-1.1.1.1-3q1a4HYdLt2yIxWthgUpMvj3LOpT2MtU1djVDWPsblJvkhs2D5LmECeojeMRWQ2p HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:41:55 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:41:54 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: VzfTxgY5+/FesnXms3bQVcitQ9MQLHjwC+K/MDI9wd+94nE1Cs4fSC31Ul6z5uc5EnX3pdAPa2d6F4p4NSIDfg==$v1ZL8/DwXMChNU1LB5z1VA==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a11e7dd55e7d-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:41:55 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                29192.168.2.65003340.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:04 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 68 38 57 50 35 36 74 36 55 4f 4a 35 6b 53 46 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 64 35 66 62 65 31 34 66 32 36 66 66 30 38 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: dh8WP56t6UOJ5kSF.1Context: 61d5fbe14f26ff08
                                                                                                                2025-01-15 14:42:04 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:42:04 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 68 38 57 50 35 36 74 36 55 4f 4a 35 6b 53 46 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 64 35 66 62 65 31 34 66 32 36 66 66 30 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: dh8WP56t6UOJ5kSF.2Context: 61d5fbe14f26ff08<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:42:04 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 68 38 57 50 35 36 74 36 55 4f 4a 35 6b 53 46 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 36 31 64 35 66 62 65 31 34 66 32 36 66 66 30 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: dh8WP56t6UOJ5kSF.3Context: 61d5fbe14f26ff08<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:42:04 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:42:04 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 71 74 48 51 70 31 52 6f 30 71 7a 64 44 72 30 4a 55 46 6c 75 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: kqtHQp1Ro0qzdDr0JUFluQ.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                30192.168.2.65004340.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:30 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 39 72 59 68 69 36 61 64 68 55 36 4c 35 76 6e 75 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 65 33 36 35 61 64 37 35 36 30 63 65 37 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 9rYhi6adhU6L5vnu.1Context: 2bee365ad7560ce7
                                                                                                                2025-01-15 14:42:30 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:42:30 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 39 72 59 68 69 36 61 64 68 55 36 4c 35 76 6e 75 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 65 33 36 35 61 64 37 35 36 30 63 65 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 9rYhi6adhU6L5vnu.2Context: 2bee365ad7560ce7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:42:30 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 39 72 59 68 69 36 61 64 68 55 36 4c 35 76 6e 75 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 62 65 65 33 36 35 61 64 37 35 36 30 63 65 37 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 9rYhi6adhU6L5vnu.3Context: 2bee365ad7560ce7<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:42:31 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:42:31 UTC58INData Raw: 4d 53 2d 43 56 3a 20 78 6b 31 72 39 6b 30 64 4a 6b 75 57 63 6e 66 32 75 41 31 71 36 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: xk1r9k0dJkuWcnf2uA1q6Q.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                31192.168.2.65004735.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:44 UTC552OUTOPTIONS /report/v4?s=kvrc%2FHeeTRcJwuIEC7GbAmnayZThpp45ml%2BSgmC9uAeKACctN%2FvlT0tXNodF5nOKtq1%2B%2BtCkCQciX26VJ5imExPRpqzq%2F899iDVDnHcy%2Fa%2FfOAvBtRoGER0IbAIjcCz0I3e9GTsU HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:42:45 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                date: Wed, 15 Jan 2025 14:42:44 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                32192.168.2.65004635.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:44 UTC546OUTOPTIONS /report/v4?s=zs7nTdufA%2Fc0JwHSCX1MCglo7%2Fq4ix1E%2F382lpBBtnNJfDpBPTb5nHeg%2Fc9HNzsFifDf77DIiNDXDTXN5Zuw6ItjiIjkkZ7s4q9IVEkuw%2BrkIScN4Xa3wXFlZMr156xd7KRGtdfa HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:42:45 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Wed, 15 Jan 2025 14:42:45 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                33192.168.2.65004935.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:45 UTC484OUTPOST /report/v4?s=zs7nTdufA%2Fc0JwHSCX1MCglo7%2Fq4ix1E%2F382lpBBtnNJfDpBPTb5nHeg%2Fc9HNzsFifDf77DIiNDXDTXN5Zuw6ItjiIjkkZ7s4q9IVEkuw%2BrkIScN4Xa3wXFlZMr156xd7KRGtdfa HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 858
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:42:45 UTC858OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 31 36 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 32 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 74 2e 63 6f 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 33 34 2e 31 38 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                Data Ascii: [{"age":59169,"body":{"elapsed_time":723,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://t.co/","sampling_fraction":1.0,"server_ip":"104.21.34.186","status_code":403,"type":"http.error"},"type":"network-error","url":"https:/
                                                                                                                2025-01-15 14:42:45 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 15 Jan 2025 14:42:45 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                34192.168.2.65004835.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:42:45 UTC490OUTPOST /report/v4?s=kvrc%2FHeeTRcJwuIEC7GbAmnayZThpp45ml%2BSgmC9uAeKACctN%2FvlT0tXNodF5nOKtq1%2B%2BtCkCQciX26VJ5imExPRpqzq%2F899iDVDnHcy%2Fa%2FfOAvBtRoGER0IbAIjcCz0I3e9GTsU HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 643
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:42:45 UTC643OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 34 33 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 33 2e 31 38 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 33 33 2e 73 61 74 74 65 72 65
                                                                                                                Data Ascii: [{"age":56434,"body":{"elapsed_time":674,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.163.187","status_code":400,"type":"http.error"},"type":"network-error","url":"https://k33.sattere
                                                                                                                2025-01-15 14:42:45 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 15 Jan 2025 14:42:45 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                35192.168.2.65005140.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:07 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 37 4a 33 6a 7a 58 56 53 79 6b 79 46 44 7a 56 71 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 36 36 66 66 66 63 34 64 36 36 66 32 38 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: 7J3jzXVSykyFDzVq.1Context: 27e66fffc4d66f28
                                                                                                                2025-01-15 14:43:07 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:43:07 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 37 4a 33 6a 7a 58 56 53 79 6b 79 46 44 7a 56 71 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 36 36 66 66 66 63 34 64 36 36 66 32 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 7J3jzXVSykyFDzVq.2Context: 27e66fffc4d66f28<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:43:07 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 37 4a 33 6a 7a 58 56 53 79 6b 79 46 44 7a 56 71 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 32 37 65 36 36 66 66 66 63 34 64 36 36 66 32 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: 7J3jzXVSykyFDzVq.3Context: 27e66fffc4d66f28<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:43:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:43:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4f 62 64 54 44 33 63 42 4f 45 57 6c 45 44 6e 37 33 57 6a 70 4c 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: ObdTD3cBOEWlEDn73WjpLQ.0Payload parsing failed.


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                36192.168.2.650054104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:54 UTC1326OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 4635
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:43:54 UTC4635OUTData Raw: 76 5f 39 30 32 36 61 30 65 31 62 66 62 37 61 62 33 39 3d 74 4c 32 65 58 67 50 4b 64 72 4c 34 4c 34 43 4c 50 31 50 72 5a 54 50 5a 34 52 34 6d 34 53 65 48 32 78 4a 34 43 65 62 32 78 7a 34 41 34 79 4c 78 67 34 49 6c 64 54 6a 56 65 34 43 32 34 48 65 39 57 78 37 34 48 56 50 69 34 79 65 56 50 39 34 62 57 46 25 32 62 32 47 65 50 4b 34 77 65 31 4b 34 77 50 6d 41 35 62 55 34 32 64 34 4e 69 4f 75 51 37 34 33 67 54 78 42 4e 34 6a 6a 69 6a 53 47 65 77 57 4a 34 69 6e 4c 34 48 35 32 61 41 5a 34 35 65 67 5a 38 34 78 6c 34 77 43 46 4d 34 34 4e 77 76 53 48 59 34 31 74 6c 76 65 34 79 50 79 56 34 62 69 54 71 76 53 79 66 5a 53 31 32 47 78 50 5a 76 56 34 4a 76 56 50 2b 6a 65 50 6a 54 65 34 71 59 6e 79 32 34 4a 57 7a 34 50 73 34 75 47 67 6a 4d 31 65 54 2b 45 43 4c 34 79 4b 6a
                                                                                                                Data Ascii: v_9026a0e1bfb7ab39=tL2eXgPKdrL4L4CLP1PrZTPZ4R4m4SeH2xJ4Ceb2xz4A4yLxg4IldTjVe4C24He9Wx74HVPi4yeVP94bWF%2b2GePK4we1K4wPmA5bU42d4NiOuQ743gTxBN4jjijSGewWJ4inL4H52aAZ45egZ84xl4wCFM44NwvSHY41tlve4yPyV4biTqvSyfZS12GxPZvV4JvVP+jePjTe4qYny24JWz4Ps4uGgjM1eT+ECL4yKj
                                                                                                                2025-01-15 14:43:55 UTC1289INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:43:54 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 3056
                                                                                                                Connection: close
                                                                                                                cf-chl-out-s: z5uYdJOxsidiDjPn646NexH1ivOfqPp6OJKQI/plzm57qIDNldtf1pe6mOvRzTO88isP6PyJ9rZDj8UIx9IdKngMm32SlijY/JHsvQ84TlX/BmNn4ZsF5nIh6/B8wKEyLUjeLCBmDU1Ee9E2PjcSy8ScIDQ7vwpSYsl+t6zY61vLJepdJ6jrB2Mt5WcVBQ1imL28HA5d1UoW5sE6tBNfiwRVXhjx09qmFtOvkkCv1ERWJEiMZ7vHYn2EsLvGDUwmtV4XnwDvntnLdwgdQ2mvWgIyRftFezSQ7JFIQAktp/PIZIRTQZDP8UwL+lv3dkMC0wxEpQu/rJz1oI5EPrSnFp9mY08pEn7+TAj8TeFaceE=$xRP2WVA9GGioVo3PDntUlg==
                                                                                                                cf-chl-out: 3W5ulRWB6siCESlEq5ne6oUYNznU1zz3bLR5VXU28fE0QwDJj3iA3vHxu4V1Ije3B6XHqgSHgVPSq7sqXsXfkg==$z20dVF22YnL8nWlkkrL5SQ==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cqhiKA8RT7gk7baD6iz3pTGNWDZYc35KOtNQ2zH7vNtvFOnO0OCKaI17%2BNMzSUSY4mPs%2FOZ1Z9Lr2JOQMdLBtj8QVjpmlA2xLCLAcJzfPxR1f3HvUgAUuU2PJpkPozIRv1ECvb8T"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a40c7bc0ab94-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=20386&min_rtt=14115&rtt_var=17836&sent=4&recv=10&lost=0&retrans=0&sent_bytes=139&recv_bytes=6543&delivery_rate=22709&cwnd=31&unsent_bytes=0&cid=e18a5433e857a5d4&ts=145&x=0"
                                                                                                                2025-01-15 14:43:55 UTC80INData Raw: 6c 4a 5a 55 56 4a 52 64 66 5a 68 65 64 34 75 65 58 4a 4b 4f 70 61 53 6c 6c 70 75 6b 61 6e 69 6d 70 4b 6d 61 63 47 70 72 6e 71 70 30 74 58 53 71 64 47 39 30 74 48 36 57 71 33 79 2b 76 72 2b 39 76 61 72 47 78 63 47 75 78 72 6e 48 6a 70 7a 4b
                                                                                                                Data Ascii: lJZUVJRdfZhed4ueXJKOpaSllpukanimpKmacGprnqp0tXSqdG90tH6Wq3y+vr+9varGxcGuxrnHjpzK
                                                                                                                2025-01-15 14:43:55 UTC1369INData Raw: 30 4e 4c 4c 6b 4d 2f 46 6d 4e 61 58 79 62 57 39 6e 5a 4f 63 33 61 54 65 7a 71 53 6b 75 38 6a 6a 37 61 7a 42 31 2b 7a 75 30 61 7a 73 70 38 58 79 74 75 58 76 39 4c 69 7a 35 72 7a 38 2f 64 33 4c 41 39 6e 75 41 63 4c 79 42 41 76 4d 42 76 66 74 7a 76 34 41 7a 4e 77 44 35 66 58 50 37 78 67 57 32 41 73 48 33 68 30 65 2f 41 38 61 48 76 67 64 48 53 58 68 2b 76 77 75 47 53 51 43 44 41 77 6f 4c 2f 49 46 4a 79 67 57 42 69 6f 63 2b 44 73 53 51 44 67 55 46 69 30 41 2f 76 30 59 48 45 55 4c 54 55 55 42 4f 69 5a 44 45 55 41 6a 44 55 6f 70 46 30 4a 4a 46 44 51 5a 45 56 41 38 56 42 70 46 4d 7a 73 2f 51 44 70 53 49 56 68 43 50 79 31 64 4f 30 70 76 61 6b 51 73 56 43 35 55 5a 6d 4e 53 62 6b 74 79 61 45 42 5a 63 6e 64 75 68 59 68 41 57 57 64 5a 68 33 6c 6f 63 4a 46 78 63 47 36
                                                                                                                Data Ascii: 0NLLkM/FmNaXybW9nZOc3aTezqSku8jj7azB1+zu0azsp8XytuXv9Liz5rz8/d3LA9nuAcLyBAvMBvftzv4AzNwD5fXP7xgW2AsH3h0e/A8aHvgdHSXh+vwuGSQCDAwoL/IFJygWBioc+DsSQDgUFi0A/v0YHEULTUUBOiZDEUAjDUopF0JJFDQZEVA8VBpFMzs/QDpSIVhCPy1dO0pvakQsVC5UZmNSbktyaEBZcnduhYhAWWdZh3locJFxcG6
                                                                                                                2025-01-15 14:43:55 UTC1369INData Raw: 62 6e 45 30 39 69 71 79 63 7a 4c 31 4e 71 64 30 71 4c 45 77 63 6d 6d 35 75 53 71 70 65 58 69 78 63 76 49 35 4c 53 33 78 2f 4c 4d 7a 2f 62 30 75 76 54 31 38 74 4c 54 32 50 54 45 2b 74 63 44 33 4e 6f 48 42 63 6f 47 42 67 50 69 34 4f 67 46 31 42 54 6e 45 2b 7a 6d 46 78 58 61 2b 51 73 54 47 67 33 6b 47 78 2f 68 33 78 49 6c 4b 68 62 2b 2b 43 59 53 36 68 45 63 4c 41 45 31 46 51 55 4b 4f 42 51 2b 44 50 67 55 47 52 67 55 44 50 34 52 2f 44 4a 44 47 67 68 4b 43 78 63 75 53 6b 63 66 53 30 4a 43 4b 6b 49 58 4a 54 41 33 4e 45 34 78 56 7a 52 50 4e 55 38 73 57 6a 52 6e 55 69 67 32 4f 6d 70 6d 50 44 6b 34 54 7a 31 6e 55 48 46 46 55 31 4e 4c 59 30 31 6f 58 58 49 37 64 7a 71 43 50 6e 74 35 65 6b 4e 2f 52 59 70 47 67 34 53 43 53 34 64 4d 62 45 36 4c 69 32 52 54 6a 31 53 61
                                                                                                                Data Ascii: bnE09iqyczL1Nqd0qLEwcmm5uSqpeXixcvI5LS3x/LMz/b0uvT18tLT2PTE+tcD3NoHBcoGBgPi4OgF1BTnE+zmFxXa+QsTGg3kGx/h3xIlKhb++CYS6hEcLAE1FQUKOBQ+DPgUGRgUDP4R/DJDGghKCxcuSkcfS0JCKkIXJTA3NE4xVzRPNU8sWjRnUig2OmpmPDk4Tz1nUHFFU1NLY01oXXI7dzqCPnt5ekN/RYpGg4SCS4dMbE6Li2RTj1Sa
                                                                                                                2025-01-15 14:43:55 UTC238INData Raw: 57 69 33 4a 72 46 70 5a 6e 49 78 72 75 39 33 4b 69 67 76 38 7a 72 77 4d 65 2f 31 72 58 6a 30 65 54 77 39 38 76 53 78 2b 6e 63 75 76 62 7a 37 73 4c 53 76 2b 50 46 41 64 59 43 39 68 44 6f 45 73 7a 63 43 2b 4c 67 46 50 54 78 35 50 6e 59 43 66 44 38 43 39 7a 36 46 42 72 76 38 52 44 7a 4b 42 62 32 4a 4f 7a 33 4a 2b 45 76 4c 41 67 76 42 53 49 44 37 79 4d 50 46 6a 59 36 46 6a 77 41 44 42 68 45 51 77 55 7a 41 51 49 55 49 6b 77 46 50 43 73 63 4c 43 77 49 43 6b 67 73 53 68 41 72 4e 54 73 59 4a 46 45 36 58 6a 56 64 58 7a 64 5a 4f 6c 64 64 4d 54 39 62 53 7a 64 43 58 32 56 45 52 32 4e 54 50 55 70 6e 62 55 70 50 61 31 74 4c 55 6d 39 34 4f 54 6c 30 5a 48 6c 50 66 6d 69 42 5a 48 64 32 68 6c 31 6a 6b 48 35 62 58 6d 39 59
                                                                                                                Data Ascii: Wi3JrFpZnIxru93Kigv8zrwMe/1rXj0eTw98vSx+ncuvbz7sLSv+PFAdYC9hDoEszcC+LgFPTx5PnYCfD8C9z6FBrv8RDzKBb2JOz3J+EvLAgvBSID7yMPFjY6FjwADBhEQwUzAQIUIkwFPCscLCwICkgsShArNTsYJFE6XjVdXzdZOlddMT9bSzdCX2VER2NTPUpnbUpPa1tLUm94OTl0ZHlPfmiBZHd2hl1jkH5bXm9Y


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                37192.168.2.650055172.67.163.1874434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:55 UTC592OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/363334684:1736951367:C-8WioMQ6hSt6xseygsz6BCA0-277_LTqVdbnC7LxP8/9026a0e1bfb7ab39/VdvX92OJKzvpI7gYspViLJ7n.s.d8uoC8ZFyzAa.zsw-1736952105-1.2.1.1-bcMcIJ2tzadyteur9R2K_QiHNN4R2dOyWXN1K31PxAsftAbilqQqT_FnTuTf8PRk HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:43:55 UTC981INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:43:55 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: 54MDKP1Ok9eLMaSFDFUz7ZZDfR/iPvEa8oEke6fMq2VcdqYZVm+Y8QPH47cx9ogRf8Kanslm7sRdgRZGzwDrzA==$f9MGbRECziGSbKyshpuioQ==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bW3XgGxPD4h2xlpdShzv23R5zhzlGg1%2F7vdhr4gHiRxULEycz2nfrpfgS8e37oSYj%2FmcaxVCMXaso5BFWWRAbImuDIHxQFYhpdVs5IMRewxm2nFvvLIWpI20MjX2EEfZIHuBNP7m"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4112ddaaa9d-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=20803&min_rtt=13751&rtt_var=19261&sent=4&recv=6&lost=0&retrans=0&sent_bytes=139&recv_bytes=1132&delivery_rate=20806&cwnd=31&unsent_bytes=0&cid=78b4b895762042c6&ts=185&x=0"
                                                                                                                2025-01-15 14:43:55 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                38192.168.2.65005635.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:56 UTC540OUTOPTIONS /report/v4?s=bW3XgGxPD4h2xlpdShzv23R5zhzlGg1%2F7vdhr4gHiRxULEycz2nfrpfgS8e37oSYj%2FmcaxVCMXaso5BFWWRAbImuDIHxQFYhpdVs5IMRewxm2nFvvLIWpI20MjX2EEfZIHuBNP7m HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Access-Control-Request-Method: POST
                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:43:56 UTC336INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                access-control-max-age: 86400
                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                access-control-allow-origin: *
                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                date: Wed, 15 Jan 2025 14:43:56 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                39192.168.2.65005735.190.80.14434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:57 UTC478OUTPOST /report/v4?s=bW3XgGxPD4h2xlpdShzv23R5zhzlGg1%2F7vdhr4gHiRxULEycz2nfrpfgS8e37oSYj%2FmcaxVCMXaso5BFWWRAbImuDIHxQFYhpdVs5IMRewxm2nFvvLIWpI20MjX2EEfZIHuBNP7m HTTP/1.1
                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 639
                                                                                                                Content-Type: application/reports+json
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:43:57 UTC639OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 37 2e 31 36 33 2e 31 38 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 33 33 2e 73 61 74 74 65 72 65 69 65 6c 64
                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":709,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"172.67.163.187","status_code":400,"type":"http.error"},"type":"network-error","url":"https://k33.sattereield
                                                                                                                2025-01-15 14:43:57 UTC168INHTTP/1.1 200 OK
                                                                                                                Content-Length: 0
                                                                                                                date: Wed, 15 Jan 2025 14:43:56 GMT
                                                                                                                Via: 1.1 google
                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                Connection: close


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                40192.168.2.650058104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:57 UTC1029OUTGET /9d037iqk63 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: document
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2025-01-15 14:43:57 UTC1285INHTTP/1.1 403 Forbidden
                                                                                                                Date: Wed, 15 Jan 2025 14:43:57 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: same-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                referrer-policy: same-origin
                                                                                                                x-content-options: nosniff
                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                cf-mitigated: challenge
                                                                                                                2025-01-15 14:43:57 UTC915INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 32 2f 66 38 65 61 6e 46 38 77 6e 4f 6e 57 36 6e 31 73 69 5a 43 57 63 34 59 53 53 42 37 46 4e 52 67 55 59 43 69 63 5a 32 4c 6b 55 4d 4b 53 37 6e 6f 70 79 76 6a 70 68 67 7a 39 6a 35 46 77 37 6e 53 58 34 69 57 4f 55 37 37 38 38 75 2f 34 2b 77 5a 66 7a 74 73 41 77 74 47 67 46 66 65 36 56 43 4f 34 6e 59 79 52 39 65 66 4c 63 3d 24 4c 32 2b 47 6f 6b 65 63 67 4f 74 62 71 68 62 32 48 2f 7a 43 69 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                                Data Ascii: cf-chl-out: 2/f8eanF8wnOnW6n1siZCWc4YSSB7FNRgUYCicZ2LkUMKS7nopyvjphgz9j5Fw7nSX4iWOU7788u/4+wZfztsAwtGgFfe6VCO4nYyR9efLc=$L2+GokecgOtbqhb2H/zCiA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 32 32 63 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                Data Ascii: 22c5<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                                Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 51 33 6f 4b 43 56 6c 53 4d 57 7a 56 72 67 74 6c 6e 30 73 76 5f 6b 4b 70 54 2e 49 5f 45 4c 42 64 32 64 4d 72 67 35 71 79 31 67 72 2e 69 63 68 59 79 35 71 4f 6e 4f 4b 65 73 74 30 33 4b 42 44 51 49 61 34 68 73 52 6c 5f 5a 62 66 56 59 6f 4b 6e 65 6b 32 47 79 38 73 56 51 72 51 41 33 39 4a 68 58 50 53 38 42 49 63 4b 2e 59 54 30 30 77 61 63 4f 69 50 74 77 75 72 77 5f 75 66 69 6c 62 46 48 64 68 79 50 33 73 45 74 65 57 42 4e 6c 5a 4f 66 4d 68 6c 42 4b 71 6a 52 5a 65 39 4a 38 62 65 68 55 51 52 74 4c 39 42 41 58 75 75 74 53 70 4e 76 42 5f 77 75 4a 6b 6b 69 49 46 5f 37 48 46 4a 46 4a 54 46 56 50 38 42 4e 32 61 4f 50 45 56 59 5f 39 6e 6d 6c 65 43 56 57 4f 76 52 70 66 51 43 79 6b 6e 4c 64 78 2e 53 6d 5f 51 78 78 48 4d 36 78 75 61 37 4f 32 36 58 59 54 68 4c 50 39 71 4a
                                                                                                                Data Ascii: Q3oKCVlSMWzVrgtln0sv_kKpT.I_ELBd2dMrg5qy1gr.ichYy5qOnOKest03KBDQIa4hsRl_ZbfVYoKnek2Gy8sVQrQA39JhXPS8BIcK.YT00wacOiPtwurw_ufilbFHdhyP3sEteWBNlZOfMhlBKqjRZe9J8behUQRtL9BAXuutSpNvB_wuJkkiIF_7HFJFJTFVP8BN2aOPEVY_9nmleCVWOvRpfQCyknLdx.Sm_QxxHM6xua7O26XYThLP9qJ
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 43 75 47 58 51 75 62 68 4d 39 55 48 53 45 55 71 39 76 33 4c 47 32 5a 51 44 65 72 4f 46 43 79 6f 45 54 43 61 65 43 79 4c 66 47 4c 35 50 55 54 41 33 67 53 31 6e 6c 63 2e 36 5a 79 58 35 71 38 72 55 67 41 42 58 56 6f 76 53 55 5a 33 56 62 51 68 48 32 64 6a 59 54 33 33 31 7a 51 68 51 41 42 6d 39 7a 31 4f 49 45 4e 37 76 52 76 62 43 61 41 4f 37 57 66 5f 6f 67 7a 57 71 79 59 59 47 6c 53 59 44 6d 46 64 6d 4a 45 4c 39 66 31 63 33 7a 5a 42 78 64 46 4d 30 77 5f 4b 35 73 59 69 67 58 79 48 4a 32 72 45 55 6a 30 55 58 4c 77 50 52 67 77 7a 64 38 59 46 6e 4e 35 73 41 44 39 31 68 6c 44 44 33 6a 6e 55 4f 44 4d 4c 31 32 32 32 2e 31 32 38 47 45 4f 65 75 45 71 54 76 4a 53 55 6f 55 75 66 32 76 71 2e 70 6a 55 33 75 5a 53 79 61 6c 4f 39 56 46 56 47 6d 38 57 5f 69 6d 66 55 4b 5a 6c
                                                                                                                Data Ascii: CuGXQubhM9UHSEUq9v3LG2ZQDerOFCyoETCaeCyLfGL5PUTA3gS1nlc.6ZyX5q8rUgABXVovSUZ3VbQhH2djYT331zQhQABm9z1OIEN7vRvbCaAO7Wf_ogzWqyYYGlSYDmFdmJEL9f1c3zZBxdFM0w_K5sYigXyHJ2rEUj0UXLwPRgwzd8YFnN5sAD91hlDD3jnUODML1222.128GEOeuEqTvJSUoUuf2vq.pjU3uZSyalO9VFVGm8W_imfUKZl
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 59 6b 30 2e 68 4d 54 73 64 39 39 49 70 67 76 78 6e 71 65 48 50 31 39 38 5f 35 79 41 7a 34 5f 70 4c 37 62 58 30 52 52 45 4d 49 2e 64 68 54 62 59 4c 46 70 51 62 41 38 52 4d 35 43 6b 76 48 5f 32 73 57 5a 37 52 65 50 66 35 78 4d 73 66 76 67 6c 71 6c 58 7a 42 38 37 66 7a 6e 44 4d 33 62 77 30 76 52 59 68 7a 6c 7a 58 77 39 73 6e 37 72 43 7a 4b 59 43 4d 46 2e 6e 4d 37 35 73 58 38 34 4e 4d 59 38 44 38 4a 32 4f 43 5a 6a 57 77 74 6d 50 45 35 56 58 54 38 70 32 4e 72 46 44 4e 65 59 43 51 6f 31 58 55 39 75 35 61 7a 2e 5f 32 6e 74 56 6a 49 67 43 67 57 70 66 54 30 76 4f 79 46 2e 71 45 65 51 6e 70 53 76 64 45 36 6d 53 50 47 67 56 48 48 47 37 6b 54 42 35 30 65 53 75 61 73 2e 53 78 4b 6b 31 31 2e 52 6e 4e 6d 6e 34 39 66 64 61 49 47 74 72 45 79 6f 6c 6a 41 4b 37 50 55 73 62
                                                                                                                Data Ascii: Yk0.hMTsd99IpgvxnqeHP198_5yAz4_pL7bX0RREMI.dhTbYLFpQbA8RM5CkvH_2sWZ7RePf5xMsfvglqlXzB87fznDM3bw0vRYhzlzXw9sn7rCzKYCMF.nM75sX84NMY8D8J2OCZjWwtmPE5VXT8p2NrFDNeYCQo1XU9u5az._2ntVjIgCgWpfT0vOyF.qEeQnpSvdE6mSPGgVHHG7kTB50eSuas.SxKk11.RnNmn49fdaIGtrEyoljAK7PUsb
                                                                                                                2025-01-15 14:43:57 UTC1369INData Raw: 48 6d 38 74 44 77 46 33 2e 31 33 63 65 63 61 62 48 72 73 32 31 30 75 45 72 52 65 4d 4f 4d 32 54 4c 47 46 51 79 4c 72 6c 7a 77 63 5a 73 73 62 49 56 4c 5a 51 32 6d 39 4d 4e 70 70 4f 5a 6e 37 4e 6c 6a 64 58 4c 37 62 48 47 54 33 71 4d 70 4d 70 6e 6f 55 72 50 78 6f 74 6e 6b 57 2e 6c 44 37 68 59 39 6a 37 75 47 47 6e 63 34 42 37 61 53 71 38 74 45 33 64 4b 50 34 59 55 64 6e 79 6d 45 6e 4a 72 65 5a 70 43 32 6d 6a 50 2e 51 65 79 32 56 4b 69 42 61 4c 58 75 70 54 30 53 74 71 76 52 56 4a 55 52 54 50 6d 7a 75 6f 47 6b 50 38 7a 4f 6e 31 54 63 70 57 36 42 32 63 4b 5a 38 44 57 35 4a 4d 33 43 46 50 50 4a 65 6a 47 7a 38 62 6f 39 36 35 4f 5f 67 65 6c 68 5f 37 79 49 52 4d 57 30 6c 5f 74 7a 2e 4e 30 46 47 42 74 6f 6b 37 63 39 49 35 4a 41 57 67 5f 69 75 70 34 6c 53 46 41 4f 50
                                                                                                                Data Ascii: Hm8tDwF3.13cecabHrs210uErReMOM2TLGFQyLrlzwcZssbIVLZQ2m9MNppOZn7NljdXL7bHGT3qMpMpnoUrPxotnkW.lD7hY9j7uGGnc4B7aSq8tE3dKP4YUdnymEnJreZpC2mjP.Qey2VKiBaLXupT0StqvRVJURTPmzuoGkP8zOn1TcpW6B2cKZ8DW5JM3CFPPJejGz8bo965O_gelh_7yIRMW0l_tz.N0FGBtok7c9I5JAWg_iup4lSFAOP
                                                                                                                2025-01-15 14:43:57 UTC695INData Raw: 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72
                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var
                                                                                                                2025-01-15 14:43:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                41192.168.2.650059104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:57 UTC1025OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab99 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63?__cf_chl_rt_tk=etaA_VhTE8mRBb8gTMudQAVSgK0MdjfQBGhCUT.vEeY-1736952237-1.0.1.1-o3HS.p4M57U9gkEgiucsPcyoREaHAQL4nEm6X9rgxK8
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2025-01-15 14:43:58 UTC875INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:43:57 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 94799
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FhIZh3vvCU3qwZRYuuh0AZUoobCQ3mXDjcj06UAe54XhIWoNi7%2FrTTEggW2%2B8fpI2a1V5p1MB9GtUT57293AnLkSKVSAle61sFNg4BfMwtgoW8VwczHhehyCVsgUXZOgn8%2FMdOP8"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a41f0a1faa98-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19591&min_rtt=14222&rtt_var=14731&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2810&recv_bytes=1628&delivery_rate=203498&cwnd=33&unsent_bytes=0&cid=84f575163bde5590&ts=441&x=0"
                                                                                                                2025-01-15 14:43:58 UTC494INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 22 3a 22 42 72 6f 77 73 65 72 25
                                                                                                                Data Ascii: 0intermediary%20and%20is%20no%20longer%20available","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","browser_not_supported":"Browser%
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32
                                                                                                                Data Ascii: flare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","success_title":"Verification%20successful","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%2
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 74 65 72 61 63 74 69 76 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 25 32 30 79
                                                                                                                Data Ascii: sue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","human_button_text":"Verify%20you%20are%20human","interactive_running":"Verify%20y
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 69 73 25 32 30 70 61 67 65 25 33 46 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 52 2c
                                                                                                                Data Ascii: is%20page%3F"},"polyfills":{"testing_only_always_pass":false,"turnstile_overrun_description":false,"turnstile_timeout":false,"turnstile_feedback_description":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eR,
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 55 28 37 33 32 29 5d 5b 67 55 28 31 31 35 34 29 5d 26 26 67 5b 67 55 28 34 35 32 29 5d 3f 67 5b 67 55 28 37 33 32 29 5d 5b 67 55 28 31 31 35 34 29 5d 28 6e 65 77 20 67 5b 28 67 55 28 34 35 32 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 67 57 2c 48 29 7b 66 6f 72 28 67 57 3d 67 55 2c 47 5b 67 57 28 38 39 30 29 5d 28 29 2c 48 3d 30 3b 6f 5b 67 57 28 31 32 33 35 29 5d 28 48 2c 47 5b 67 57 28 37 39 32 29 5d 29 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 67 57 28 33 35 33 29 5d 28 6f 5b 67 57 28 31 30 36 33 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 55 28 39 31 30 29 5d 5b 67 55 28 31 30 32 38 29 5d 28 42 29 2c
                                                                                                                Data Ascii: U(732)][gU(1154)]&&g[gU(452)]?g[gU(732)][gU(1154)](new g[(gU(452))](x)):function(G,gW,H){for(gW=gU,G[gW(890)](),H=0;o[gW(1235)](H,G[gW(792)]);G[H]===G[H+1]?G[gW(353)](o[gW(1063)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gU(910)][gU(1028)](B),
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 5b 67 59 28 34 33 34 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 67 59 28 34 38 35 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 5a 29 7b 67 5a 3d 67 59 2c 68 5e 3d 6a 5b 67 5a 28 35 38 32 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 59 28 34 32 37 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 59 28 38 39 35 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 67 59 28 35 38 32 29 5d 28 2b 2b 67 29 29 3b 69 5b 67 59 28 33 33 30 29 5d 28 53 74 72 69 6e 67 5b 67 59 28 31 31 33 37 29 5d 28 66 5b 67 59 28 39 31 37 29 5d 28 66 5b 67 59 28 31 32 34 38 29 5d 28 66 5b 67 59 28 39 37 32 29 5d 28 6b 2c 32 35 35 29 2c 68 29 2d 67 25 36 35 35 33 35 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 67 59 28 32 38 33 29 5d 28 27 27
                                                                                                                Data Ascii: [gY(434)],'_')+0,j=j[gY(485)](/./g,function(l,m,gZ){gZ=gY,h^=j[gZ(582)](m)}),c=eM[gY(427)](c),i=[],g=-1;!f[gY(895)](isNaN,k=c[gY(582)](++g));i[gY(330)](String[gY(1137)](f[gY(917)](f[gY(1248)](f[gY(972)](k,255),h)-g%65535+65535,255))));return i[gY(283)](''
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 44 70 57 6a 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 43 55 78 6a 6a 27 3a 68 6f 28 33 31 36 29 2c 27 76 67 62 61 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 76 4e 68 4c 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4a 55 48 79 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 64 75 45 67 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 55 4e 6e 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4e 72 59 61 64 27 3a
                                                                                                                Data Ascii: nction(h,i){return h<<i},'DpWjq':function(h,i){return i&h},'CUxjj':ho(316),'vgbaf':function(h,i){return i&h},'vNhLj':function(h,i){return h<i},'JUHym':function(h,i){return i!=h},'duEgy':function(h,i){return i&h},'mUNnR':function(h,i){return i==h},'NrYad':
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 4d 3d 43 5b 68 72 28 35 38 32 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 48 3c 3c 31 7c 31 26 4d 2c 64 5b 68 72 28 33 33 37 29 5d 28 49 2c 64 5b 68 72 28 37 31 31 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 72 28 33 33 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 68 72 28 37 35 35 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 72 28 39 30 34 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 72 28 32 31 39 29 5d 28 73 2c 46 29 3b 48 3d 48 3c 3c 31 2e 38 39 7c 64 5b 68 72 28 39 32 38 29 5d 28 4d 2c 31 29 2c 64 5b 68 72 28 32 39 30 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47
                                                                                                                Data Ascii: M=C[hr(582)](0),s=0;16>s;H=H<<1|1&M,d[hr(337)](I,d[hr(711)](j,1))?(I=0,G[hr(330)](o(H)),H=0):I++,M>>=1,s++);}D--,d[hr(755)](0,D)&&(D=Math[hr(904)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[hr(219)](s,F);H=H<<1.89|d[hr(928)](M,1),d[hr(290)](I,j-1)?(I=0,G
                                                                                                                2025-01-15 14:43:58 UTC1369INData Raw: 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 73 28 37 39 32 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 74 29 7b 72 65 74 75 72 6e 20 68 74 3d 68 73 2c 68 5b 68 74 28 35 38 32 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 68 75 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 50 2c 4f 29 7b 69 66 28 68 75 3d 68 6f 2c 78 3d 7b 7d 2c 78 5b 68 75 28 32 37 39 29 5d 3d 68 75 28 31 30 31 38 29 2c 42 3d 78 2c 64 5b 68 75 28 35 31 34 29 5d 28 64 5b 68 75 28 33 35 39 29 5d 2c 68 75 28 33 31 36 29 29 29 7b 66 6f 72 28 43 3d 5b 5d 2c 44 3d 34 2c 45 3d 34 2c 46 3d 33 2c 47 3d 5b 5d 2c 4a 3d 73 28 30 29 2c 4b 3d 6f 2c 4c 3d 31 2c 48 3d 30 3b 33 3e 48 3b 43 5b 48
                                                                                                                Data Ascii: ('',h)?null:f.i(h[hs(792)],32768,function(i,ht){return ht=hs,h[ht(582)](i)})},'i':function(j,o,s,hu,x,B,C,D,E,F,G,H,I,J,K,L,M,N,P,O){if(hu=ho,x={},x[hu(279)]=hu(1018),B=x,d[hu(514)](d[hu(359)],hu(316))){for(C=[],D=4,E=4,F=3,G=[],J=s(0),K=o,L=1,H=0;3>H;C[H


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                42192.168.2.650060172.67.163.1874434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:58 UTC418OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=9026a41db8b5ab99 HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:43:59 UTC877INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:43:59 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 105398
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3BSEjqtPxb3bzUhAfOiat8XtD%2BwLtGcvbomGofEboNs42ABbFwCLHMTFQ8EGFgtqO%2FJQuQbAJwOZcxEQGPgQ9N9jATK2X7UE0kGbNTQJWXJRAOER9ORof4XJYzwn%2Fm8%2BdsclP%2Fap"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a425feb23b8a-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=12592&min_rtt=7127&rtt_var=12933&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2811&recv_bytes=1000&delivery_rate=407138&cwnd=33&unsent_bytes=0&cid=800c42012d6582be&ts=297&x=0"
                                                                                                                2025-01-15 14:43:59 UTC492INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 73 75 63 63 65 73 73 5f 74 69
                                                                                                                Data Ascii: 20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","interstitial_helper_title":"What%20is%20this%20Page%3F","success_ti
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25
                                                                                                                Data Ascii: 0the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61
                                                                                                                Data Ascii: %20reload%20the%20page.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20a
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c
                                                                                                                Data Ascii: u%20are%20human"},"polyfills":{"feedback_report_output_subtitle":false,"turnstile_timeout":false,"testing_only_always_pass":false,"turnstile_feedback_description":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 47 5b 48 2b 31 5d 29 3f 47 5b 67 4c 28 36 33 37 29 5d 28 6f 5b 67 4c 28 38 31 32 29 5d 28 48 2c 31 29 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4b 28 35 39 39 29 5d 5b 67 4b 28 31 34 34 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 67 4b 28 35 31 35 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 6f 5b 67 4b 28 31 31 39 35 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 67 4b 28 31 35 36 37 29 5d 28 68 5b 44 5d 29 2c 67 4b 28 36 31 39 29 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 67 4b 28 31 32 38 32 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4b 28 31 35 39 32 29 5d 28 73 2c
                                                                                                                Data Ascii: G[H+1])?G[gL(637)](o[gL(812)](H,1),1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gK(599)][gK(1447)](B),C=0;C<x[gK(515)];D=x[C],E=eR(g,h,D),B(E)?(F=o[gK(1195)]('s',E)&&!g[gK(1567)](h[D]),gK(619)===i+D?s(o[gK(1282)](i,D),E):F||s(i+D,h[D])):o[gK(1592)](s,
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 5b 67 4f 28 31 35 34 33 29 5d 5b 67 4f 28 38 37 38 29 5d 2c 27 5f 27 29 2c 30 29 2c 6a 3d 6a 5b 67 4f 28 31 35 30 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 67 50 29 7b 67 50 3d 67 4f 2c 68 5e 3d 6a 5b 67 50 28 31 30 38 39 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 67 4f 28 37 34 32 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 67 4f 28 39 32 38 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 67 4f 28 31 30 38 39 29 5d 28 2b 2b 67 29 29 3b 69 5b 67 4f 28 31 35 31 32 29 5d 28 53 74 72 69 6e 67 5b 67 4f 28 31 31 36 37 29 5d 28 66 5b 67 4f 28 31 30 36 32 29 5d 28 66 5b 67 4f 28 31 32 31 31 29 5d 28 28 32 35 35 2e 31 34 26 6b 29 2d 68 2c 66 5b 67 4f 28 36 33 38 29 5d 28 67 2c 36 35 35 33 35 29 29 2b 36 35 35 33 35 2c 32 35 35 29 29 29 29
                                                                                                                Data Ascii: [gO(1543)][gO(878)],'_'),0),j=j[gO(1501)](/./g,function(l,m,gP){gP=gO,h^=j[gP(1089)](m)}),c=eM[gO(742)](c),i=[],g=-1;!f[gO(928)](isNaN,k=c[gO(1089)](++g));i[gO(1512)](String[gO(1167)](f[gO(1062)](f[gO(1211)]((255.14&k)-h,f[gO(638)](g,65535))+65535,255))))
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 7d 2c 27 5a 4a 48 51 45 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 6f 76 46 61 61 27 3a 68 63 28 38 36 34 29 2c 27 5a 45 73 6e 68 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 68 72 59 6e 4b 27 3a 68 63 28 31 33 39 30 29 2c 27 4e 57 64 4a 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 72 66 73 69 64 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 79 48 48 4a 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 45 43 68 41 73 27 3a 68 63 28 37 38 34 29 2c 27 44 46 57 50 4f 27 3a 68 63 28 39 32 30 29 2c 27 53 50 78 42 66 27 3a 68 63 28 31
                                                                                                                Data Ascii: },'ZJHQE':function(E,F,G){return E(F,G)},'ovFaa':hc(864),'ZEsnh':function(E,F){return E||F},'hrYnK':hc(1390),'NWdJo':function(E,F){return E+F},'rfsid':function(E,F){return E+F},'yHHJJ':function(E,F){return E+F},'EChAs':hc(784),'DFWPO':hc(920),'SPxBf':hc(1
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 29 5d 29 29 3a 66 5b 68 63 28 39 35 36 29 5d 3d 4a 53 4f 4e 5b 68 63 28 36 35 35 29 5d 28 66 5b 68 63 28 39 35 36 29 5d 29 2c 6b 3d 69 5b 68 63 28 35 32 36 29 5d 28 68 2c 69 5b 68 63 28 31 32 32 36 29 5d 29 2c 6c 3d 65 4d 5b 68 63 28 31 35 34 33 29 5d 5b 68 63 28 36 31 35 29 5d 3f 69 5b 68 63 28 35 34 31 29 5d 28 69 5b 68 63 28 35 34 31 29 5d 28 27 68 2f 27 2c 65 4d 5b 68 63 28 31 35 34 33 29 5d 5b 68 63 28 36 31 35 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 68 63 28 35 34 31 29 5d 28 69 5b 68 63 28 34 39 36 29 5d 28 69 5b 68 63 28 31 33 30 31 29 5d 28 69 5b 68 63 28 31 31 37 30 29 5d 2b 6c 2b 69 5b 68 63 28 39 34 38 29 5d 2b 31 2c 68 63 28 34 39 31 29 29 2b 65 4d 5b 68 63 28 31 35 34 33 29 5d 5b 68 63 28 38 37 38 29 5d 2b 27 2f 27 2c 65 4d 5b 68 63
                                                                                                                Data Ascii: )])):f[hc(956)]=JSON[hc(655)](f[hc(956)]),k=i[hc(526)](h,i[hc(1226)]),l=eM[hc(1543)][hc(615)]?i[hc(541)](i[hc(541)]('h/',eM[hc(1543)][hc(615)]),'/'):'',m=i[hc(541)](i[hc(496)](i[hc(1301)](i[hc(1170)]+l+i[hc(948)]+1,hc(491))+eM[hc(1543)][hc(878)]+'/',eM[hc
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 29 2c 6c 3d 6b 2c 6d 3d 68 66 28 31 34 30 38 29 5b 68 66 28 31 30 37 38 29 5d 28 27 7c 27 29 2c 6e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6d 5b 6e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 31 27 3a 6f 3d 68 66 28 37 36 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 76 3d 28 73 3d 7b 7d 2c 73 5b 68 66 28 34 39 34 29 5d 3d 68 66 28 31 34 38 33 29 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 43 5b 68 66 28 31 35 39 34 29 5d 28 6f 29 3e 2d 31 3f 65 4d 5b 68 66 28 38 39 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 67 29 7b 68 67 3d 68 66 2c 65 4d 5b 68 67 28 35 36 37 29 5d 28 29 7d 2c 31 65 33 29 3a 28 78 3d 7b 7d 2c 78 5b 68 66 28 37 32 30 29 5d 3d 66 2c 78 5b 68 66 28 34 39 38
                                                                                                                Data Ascii: ),l=k,m=hf(1408)[hf(1078)]('|'),n=0;!![];){switch(m[n++]){case'0':return![];case'1':o=hf(765);continue;case'2':v=(s={},s[hf(494)]=hf(1483),s);continue;case'3':C[hf(1594)](o)>-1?eM[hf(893)](function(hg){hg=hf,eM[hg(567)]()},1e3):(x={},x[hf(720)]=f,x[hf(498


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                43192.168.2.650061104.21.34.1864434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:58 UTC1349OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/360105008:1736951362:T6Ah-IHHgtN0d0seL3XbDOYGtPb01dCjNi7EY7GpxLY/9026a41db8b5ab99/l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Q HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 3866
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                sec-ch-ua-full-version: "117.0.5938.134"
                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.134", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.134"
                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                sec-ch-ua-model: ""
                                                                                                                CF-Challenge: l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Q
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://k33.sattereield.sbs
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://k33.sattereield.sbs/9d037iqk63
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                Cookie: cf_chl_rc_m=1
                                                                                                                2025-01-15 14:43:58 UTC3866OUTData Raw: 76 5f 39 30 32 36 61 34 31 64 62 38 62 35 61 62 39 39 3d 45 68 4b 72 55 72 6e 72 41 72 78 72 2d 25 32 62 47 54 2b 47 63 61 70 6f 56 47 61 72 53 32 47 62 55 47 53 4d 47 52 47 62 2d 4b 46 71 4d 51 6f 49 47 4d 47 69 6a 56 4b 2b 70 47 5a 52 47 6f 4d 31 38 53 59 70 47 52 51 47 67 47 48 49 57 53 47 4b 72 47 7a 47 6b 72 62 64 50 4f 5a 72 53 71 47 6e 64 38 2b 58 4a 73 2d 6c 75 47 4a 6a 4f 6c 42 53 47 68 4f 51 6f 66 47 6d 5a 4d 42 4d 78 45 33 4e 4a 57 54 47 34 77 37 63 33 55 47 69 4b 47 79 36 72 2b 31 68 75 72 42 55 47 48 4a 71 47 2b 33 47 45 52 4a 66 70 33 74 56 42 43 38 58 69 2d 7a 55 69 31 36 61 72 48 50 47 47 43 31 4b 64 66 4f 47 36 55 43 47 64 4b 42 72 37 68 47 31 61 62 67 6b 51 48 42 31 61 64 5a 52 47 2b 4f 70 62 64 42 47 62 65 6e 62 49 47 5a 47 64 71 47 59
                                                                                                                Data Ascii: v_9026a41db8b5ab99=EhKrUrnrArxr-%2bGT+GcapoVGarS2GbUGSMGRGb-KFqMQoIGMGijVK+pGZRGoM18SYpGRQGgGHIWSGKrGzGkrbdPOZrSqGnd8+XJs-luGJjOlBSGhOQofGmZMBMxE3NJWTG4w7c3UGiKGy6r+1hurBUGHJqG+3GERJfp3tVBC8Xi-zUi16arHPGGC1KdfOG6UCGdKBr7hG1abgkQHB1adZRG+OpbdBGbenbIGZGdqGY
                                                                                                                2025-01-15 14:43:59 UTC849INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:43:59 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 16028
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: 5MsZYM0r7AAjRzie7NbEhr4pVhvz+u69Z45Lw4NmFWg=$GKHPSlHsobTiPIzRZJvA6A==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bNUX8Y3GpWDXzLdFyHFaZVCj8QfM5YIbJHnXh%2BLn11hVyBqdiMY1w1dybqcK2Kspo4z6aT2I2SG5TnFl%2BP9hCqRSrKZ%2Fgvsc3Q74rhuQwkgk%2BN2GhewZ%2F9jBE8YFEYc4HLwonTCS"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4260996393a-IAD
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=13947&min_rtt=7044&rtt_var=15783&sent=6&recv=11&lost=0&retrans=0&sent_bytes=2811&recv_bytes=5839&delivery_rate=410112&cwnd=33&unsent_bytes=0&cid=d6c78b29b2efd464&ts=266&x=0"
                                                                                                                2025-01-15 14:43:59 UTC520INData Raw: 6d 34 36 50 77 63 54 4a 75 63 79 68 71 4c 6e 4f 6e 36 53 6a 77 35 2b 50 71 73 61 6b 6f 74 44 4b 71 4b 65 7a 74 35 79 72 72 71 4b 6c 6f 62 72 56 77 36 62 56 36 73 50 49 34 72 36 2f 33 2b 69 2b 31 73 72 78 32 4c 44 7a 7a 66 76 32 38 2b 72 4b 34 75 7a 39 35 50 7a 77 37 77 59 4c 36 66 62 57 37 51 6b 4b 41 67 2f 6d 2b 38 34 4a 31 75 72 75 47 52 62 6c 31 52 6e 56 38 42 49 69 49 68 48 30 4a 53 48 5a 48 52 37 36 41 66 59 4d 41 79 72 6f 4d 77 67 4c 44 43 34 77 4e 52 4d 74 2b 67 38 54 50 54 6f 4b 2b 54 30 41 4c 52 35 48 48 42 49 43 41 54 51 35 47 30 73 35 4f 53 41 71 52 6b 6b 6f 4a 30 46 46 4d 56 73 75 52 54 4e 64 57 69 34 62 4f 6c 5a 4e 4f 44 51 37 49 53 42 70 4b 43 67 6d 50 57 42 76 54 55 39 66 4c 43 78 47 56 32 52 33 62 7a 5a 32 52 57 70 62 58 47 78 4f 63 33 56
                                                                                                                Data Ascii: m46PwcTJucyhqLnOn6Sjw5+PqsakotDKqKezt5yrrqKlobrVw6bV6sPI4r6/3+i+1srx2LDzzfv28+rK4uz95Pzw7wYL6fbW7QkKAg/m+84J1uruGRbl1RnV8BIiIhH0JSHZHR76AfYMAyroMwgLDC4wNRMt+g8TPToK+T0ALR5HHBICATQ5G0s5OSAqRkkoJ0FFMVsuRTNdWi4bOlZNODQ7ISBpKCgmPWBvTU9fLCxGV2R3bzZ2RWpbXGxOc3V
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 47 7a 5a 4a 4f 43 45 4e 47 79 52 49 48 69 38 76 4c 44 46 44 57 69 34 59 51 46 51 32 51 56 4a 5a 4d 6d 42 52 4e 6c 52 65 53 6c 67 70 62 30 70 63 50 31 31 6f 50 30 42 78 62 56 68 54 57 6c 5a 4e 4e 6d 35 79 50 56 64 73 65 47 78 57 57 55 39 59 66 46 4a 69 69 56 39 4c 64 30 5a 4c 67 6f 68 6b 6b 6e 57 49 55 34 46 7a 69 32 75 4a 65 57 71 51 6e 35 32 62 6e 70 35 36 68 61 61 55 6c 34 69 67 65 6f 36 51 61 59 69 65 66 4b 4e 2f 69 4a 2b 31 70 37 75 4d 6a 34 36 54 65 6e 61 65 73 72 31 2f 77 72 65 34 6d 5a 2b 63 75 4b 72 4e 70 72 36 4c 73 73 71 2b 30 71 69 4e 30 64 65 53 77 37 79 4f 73 4d 2f 49 76 37 6e 65 73 4c 53 7a 6e 39 32 79 70 39 32 32 31 63 43 6b 77 74 75 6f 7a 38 69 30 72 37 48 4d 2b 63 72 59 7a 74 62 38 35 39 6b 42 76 63 72 43 39 75 43 2f 36 4f 62 55 2f 76 58
                                                                                                                Data Ascii: GzZJOCENGyRIHi8vLDFDWi4YQFQ2QVJZMmBRNlReSlgpb0pcP11oP0BxbVhTWlZNNm5yPVdseGxWWU9YfFJiiV9Ld0ZLgohkknWIU4Fzi2uJeWqQn52bnp56haaUl4igeo6QaYiefKN/iJ+1p7uMj46Tenaesr1/wre4mZ+cuKrNpr6Lssq+0qiN0deSw7yOsM/Iv7nesLSzn92yp9221cCkwtuoz8i0r7HM+crYztb859kBvcrC9uC/6ObU/vX
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 30 4a 49 50 68 38 7a 4b 43 73 76 53 6a 5a 47 4a 7a 73 38 4d 7a 64 68 49 55 34 76 51 7a 6c 41 4f 47 49 6d 61 6d 39 71 61 46 73 39 52 47 42 32 56 6d 78 50 64 46 74 59 4f 45 78 73 4e 31 53 42 63 6a 39 37 56 46 39 77 56 45 4b 44 66 6f 78 48 68 57 74 4f 62 34 75 47 64 6b 2b 4e 64 47 39 33 6b 34 35 7a 63 48 4e 76 57 32 4a 31 6e 6f 52 63 71 4b 52 35 69 33 64 39 6e 36 35 34 61 4b 64 37 67 61 36 6e 74 6e 2b 72 72 34 4f 4f 65 36 2b 2b 64 58 69 33 69 35 69 75 74 38 61 50 70 62 2b 54 6e 34 75 2f 7a 6f 47 49 78 35 75 6b 78 4d 65 67 7a 64 58 53 32 74 4c 49 30 70 44 66 7a 64 71 5a 74 37 72 58 73 75 43 67 79 4d 48 6e 77 4d 69 37 37 74 7a 72 72 4b 2f 31 30 62 50 52 79 39 72 6c 75 2b 32 30 2f 74 33 4b 75 50 6e 68 33 63 37 67 38 77 45 45 78 77 63 47 78 2b 58 69 44 75 44 6e
                                                                                                                Data Ascii: 0JIPh8zKCsvSjZGJzs8MzdhIU4vQzlAOGImam9qaFs9RGB2VmxPdFtYOExsN1SBcj97VF9wVEKDfoxHhWtOb4uGdk+NdG93k45zcHNvW2J1noRcqKR5i3d9n654aKd7ga6ntn+rr4OOe6++dXi3i5iut8aPpb+Tn4u/zoGIx5ukxMegzdXS2tLI0pDfzdqZt7rXsuCgyMHnwMi77tzrrK/10bPRy9rlu+20/t3KuPnh3c7g8wEExwcGx+XiDuDn
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 4d 54 4c 79 34 2b 4d 6a 70 43 4c 30 73 6b 56 7a 42 58 50 32 6b 69 5a 46 39 75 50 6d 39 70 4d 58 4e 55 58 7a 4d 78 50 7a 4e 47 57 48 4a 6c 55 57 68 56 65 46 70 41 50 33 6c 69 62 6d 52 37 64 57 56 35 53 34 32 47 66 59 78 66 53 59 4b 49 63 34 75 42 64 47 78 71 62 6e 75 46 57 4a 6d 54 6a 35 31 30 6f 57 43 42 67 35 32 67 5a 6d 47 47 70 6f 4a 76 71 48 31 6b 70 70 79 73 68 4b 4b 77 68 6f 57 70 71 4a 53 4f 6d 4c 71 4e 75 4b 36 73 76 4a 4f 30 68 34 65 36 6d 61 57 57 70 4a 65 61 7a 36 4f 74 7a 59 75 6e 31 36 71 78 6b 62 71 37 6d 37 76 65 30 37 48 61 30 72 65 37 32 64 66 69 75 64 6e 57 77 4e 62 68 77 4b 66 6b 73 4d 7a 6d 72 76 48 4d 72 76 4c 33 32 61 37 71 37 72 72 67 2f 4e 62 4e 37 72 2f 6a 34 65 50 57 76 41 62 65 34 39 2f 66 2b 74 33 6f 35 76 50 2b 38 67 67 48 32
                                                                                                                Data Ascii: MTLy4+MjpCL0skVzBXP2kiZF9uPm9pMXNUXzMxPzNGWHJlUWhVeFpAP3libmR7dWV5S42GfYxfSYKIc4uBdGxqbnuFWJmTj510oWCBg52gZmGGpoJvqH1kppyshKKwhoWpqJSOmLqNuK6svJO0h4e6maWWpJeaz6OtzYun16qxkbq7m7ve07Ha0re72dfiudnWwNbhwKfksMzmrvHMrvL32a7q7rrg/NbN7r/j4ePWvAbe49/f+t3o5vP+8ggH2
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 33 4e 44 63 7a 48 79 59 35 59 6b 67 67 62 47 67 39 54 7a 74 44 51 48 4a 4d 4d 47 30 2f 61 32 70 72 65 6b 4e 73 58 46 6b 35 63 54 67 36 59 47 42 74 51 33 31 6f 66 57 70 6c 53 44 39 4f 68 47 52 4a 6b 49 6d 48 63 57 75 47 5a 47 56 77 69 57 36 4a 61 70 2b 61 6d 6e 4f 44 67 47 42 32 6c 59 52 35 68 35 4e 72 65 71 57 6c 6b 4a 32 53 6a 58 4f 51 69 36 32 79 6a 71 36 50 6e 49 2b 65 6d 4c 61 37 69 71 2b 68 6e 62 47 48 79 4c 6d 4a 6f 72 75 37 75 61 76 52 7a 72 7a 4a 74 4b 65 32 73 72 6d 53 32 4e 4f 75 71 39 4c 55 77 65 47 31 71 37 50 59 77 72 33 54 35 4d 4b 6b 78 37 75 39 33 2b 6a 43 7a 37 37 55 7a 72 2b 32 38 66 6d 32 30 74 62 32 7a 72 2f 34 7a 74 4c 78 38 4e 7a 55 34 41 50 56 2f 76 54 58 32 39 76 68 2f 75 66 6a 35 77 4d 42 2f 74 2f 78 45 2b 76 76 43 2b 30 53 31 75
                                                                                                                Data Ascii: 3NDczHyY5YkggbGg9TztDQHJMMG0/a2prekNsXFk5cTg6YGBtQ31ofWplSD9OhGRJkImHcWuGZGVwiW6Jap+amnODgGB2lYR5h5NreqWlkJ2SjXOQi62yjq6PnI+emLa7iq+hnbGHyLmJoru7uavRzrzJtKe2srmS2NOuq9LUweG1q7PYwr3T5MKkx7u93+jCz77Uzr+28fm20tb2zr/4ztLx8NzU4APV/vTX29vh/ufj5wMB/t/xE+vvC+0S1u
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 51 56 49 69 50 30 63 39 57 45 4a 4a 55 57 6c 45 63 33 4e 31 52 57 67 7a 4d 6b 78 38 62 7a 56 55 53 6d 46 35 56 49 52 45 62 6c 78 45 51 6e 78 31 5a 32 4b 46 52 55 70 44 5a 56 31 4f 69 47 39 6d 68 59 4f 51 6d 6e 56 39 6d 58 47 50 67 5a 31 77 70 58 42 65 64 6e 4e 31 59 6e 36 48 67 5a 6c 2b 67 6e 35 6f 70 34 43 78 70 71 79 67 73 61 57 79 73 72 65 52 71 35 32 4e 72 59 50 45 74 58 69 59 79 4c 75 42 6f 4a 61 74 78 61 44 51 6b 4c 71 6f 6b 49 37 49 71 72 53 36 30 5a 47 57 6a 37 47 70 6d 74 53 37 73 74 48 50 33 4f 54 42 30 2b 6d 36 74 71 54 72 77 73 72 41 73 50 50 31 36 64 44 57 35 65 76 77 39 2f 76 37 2f 4e 4c 62 33 66 33 2b 34 65 4c 79 42 66 48 6c 77 2b 58 66 42 76 33 38 7a 41 48 6c 43 64 45 50 35 51 7a 52 30 67 76 78 38 39 72 77 39 77 33 76 34 75 77 55 2f 41 41
                                                                                                                Data Ascii: QVIiP0c9WEJJUWlEc3N1RWgzMkx8bzVUSmF5VIREblxEQnx1Z2KFRUpDZV1OiG9mhYOQmnV9mXGPgZ1wpXBednN1Yn6HgZl+gn5op4CxpqygsaWysreRq52NrYPEtXiYyLuBoJatxaDQkLqokI7IqrS60ZGWj7GpmtS7stHP3OTB0+m6tqTrwsrAsPP16dDW5evw9/v7/NLb3f3+4eLyBfHlw+XfBv38zAHlCdEP5QzR0gvx89rw9w3v4uwU/AA
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 56 39 65 55 6a 74 70 4b 6c 4e 75 54 7a 4e 76 65 47 68 70 4e 48 5a 2b 62 54 64 59 50 6e 4e 33 58 6f 43 41 66 57 5a 47 65 56 35 66 67 34 5a 66 6b 57 31 76 5a 57 4a 31 68 6d 56 52 6d 33 64 77 55 48 79 4b 55 31 2b 67 59 33 42 76 70 6e 47 67 67 4b 43 55 69 32 43 4e 65 36 57 6f 6a 4b 65 44 70 48 47 72 6d 4b 2b 36 69 71 6d 74 72 6e 36 4c 72 35 65 6a 67 71 61 68 76 34 4c 43 76 37 53 6c 7a 62 79 4c 78 39 48 43 70 63 53 6f 30 4b 71 6a 79 64 4c 63 76 4c 75 5a 30 74 48 69 6d 39 54 44 31 71 4b 2b 6f 65 4b 30 75 4d 58 57 75 4f 54 48 36 65 44 6e 7a 4c 4b 77 31 37 48 49 30 50 54 6c 7a 72 58 54 33 2f 58 59 31 50 58 36 41 74 6a 6a 77 65 7a 36 2b 2b 6e 39 79 66 48 64 33 38 34 56 7a 2b 54 70 47 64 62 7a 2b 76 33 73 36 76 45 66 32 50 6b 59 48 79 4d 64 48 51 50 39 35 69 54 34
                                                                                                                Data Ascii: V9eUjtpKlNuTzNveGhpNHZ+bTdYPnN3XoCAfWZGeV5fg4ZfkW1vZWJ1hmVRm3dwUHyKU1+gY3BvpnGggKCUi2CNe6WojKeDpHGrmK+6iqmtrn6Lr5ejgqahv4LCv7SlzbyLx9HCpcSo0KqjydLcvLuZ0tHim9TD1qK+oeK0uMXWuOTH6eDnzLKw17HI0PTlzrXT3/XY1PX6Atjjwez6++n9yfHd384Vz+TpGdbz+v3s6vEf2PkYHyMdHQP95iT4
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 46 47 53 31 68 73 51 6e 78 73 4e 6d 35 63 61 46 5a 42 57 6f 56 42 54 6c 79 49 57 55 4a 4b 56 34 78 66 6a 6e 78 4e 5a 32 64 30 69 58 5a 79 61 31 61 44 6d 34 52 33 68 34 69 49 63 6e 39 75 68 48 35 76 63 70 35 7a 70 4a 75 56 6c 71 4a 6e 70 49 4a 76 67 72 4f 4a 67 6f 6d 75 6a 4c 4b 30 64 35 36 76 74 6e 2b 30 67 70 79 31 75 72 46 2f 79 5a 65 5a 78 5a 36 62 6f 5a 6d 4c 6e 59 36 62 30 49 65 75 73 73 43 79 70 63 79 6c 75 61 6a 64 7a 4e 79 72 76 63 43 77 32 65 4f 39 70 4b 71 37 7a 4d 66 4f 79 61 7a 71 76 75 76 49 37 4f 76 74 36 65 66 43 36 39 6a 47 78 72 6e 76 33 2f 33 30 2b 50 76 53 31 63 66 33 41 64 72 6e 44 4d 6e 4d 35 4d 7a 61 35 74 77 4a 36 42 67 4d 46 4f 6a 36 36 76 49 4d 46 52 51 44 4a 41 50 79 38 67 48 77 43 52 33 33 42 51 6b 64 2b 66 77 50 4c 75 67 55 4c
                                                                                                                Data Ascii: FGS1hsQnxsNm5caFZBWoVBTlyIWUJKV4xfjnxNZ2d0iXZya1aDm4R3h4iIcn9uhH5vcp5zpJuVlqJnpIJvgrOJgomujLK0d56vtn+0gpy1urF/yZeZxZ6boZmLnY6b0IeussCypcyluajdzNyrvcCw2eO9pKq7zMfOyazqvuvI7Ovt6efC69jGxrnv3/30+PvS1cf3AdrnDMnM5Mza5twJ6BgMFOj66vIMFRQDJAPy8gHwCR33BQkd+fwPLugUL
                                                                                                                2025-01-15 14:43:59 UTC1369INData Raw: 7a 4e 56 35 7a 50 56 64 74 65 6a 78 31 64 33 32 45 51 55 56 43 68 56 35 73 59 6d 70 6e 6b 55 31 65 55 56 35 58 64 48 46 73 63 6c 4a 30 6b 58 36 50 64 57 32 52 67 59 32 63 6f 61 68 6f 71 32 64 2f 72 57 53 6d 6e 6d 39 2f 74 4c 4b 53 72 36 75 73 68 33 69 4e 6b 49 75 34 74 58 32 62 6c 35 46 2f 6e 62 43 6a 6c 4c 4b 67 6c 4b 52 2f 77 36 47 6c 79 73 47 70 6b 59 36 2f 78 71 48 59 73 72 54 57 6d 4b 75 71 71 4d 48 4c 6e 4f 43 30 33 64 75 6a 77 64 54 48 75 4e 62 45 75 4d 6a 78 73 75 75 30 37 75 58 4e 74 65 54 50 32 4e 6a 33 38 4e 66 49 36 65 76 79 7a 51 58 65 34 41 50 45 31 39 62 65 36 4f 72 49 44 64 33 51 43 77 62 78 2f 75 51 49 42 66 58 7a 47 78 34 49 44 2b 6b 68 2b 76 77 66 34 50 50 78 32 75 67 6b 42 79 76 39 41 77 62 6f 42 77 73 4c 45 67 7a 76 38 6a 6b 4b 4a 51
                                                                                                                Data Ascii: zNV5zPVdtejx1d32EQUVChV5sYmpnkU1eUV5XdHFsclJ0kX6PdW2RgY2coahoq2d/rWSmnm9/tLKSr6ush3iNkIu4tX2bl5F/nbCjlLKglKR/w6GlysGpkY6/xqHYsrTWmKuqqMHLnOC03dujwdTHuNbEuMjxsuu07uXNteTP2Nj38NfI6evyzQXe4APE19be6OrIDd3QCwbx/uQIBfXzGx4ID+kh+vwf4PPx2ugkByv9AwboBwsLEgzv8jkKJQ


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                44192.168.2.650062104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:43:59 UTC761OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:00 UTC1362INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:00 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Content-Length: 26636
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                origin-agent-cluster: ?1
                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                referrer-policy: same-origin
                                                                                                                document-policy: js-profiling
                                                                                                                2025-01-15 14:44:00 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 36 61 34 32 63 30 64 31 64 63 34 37 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 9026a42c0d1dc470-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:00 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65
                                                                                                                Data Ascii: dding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiase
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23
                                                                                                                Data Ascii: stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72
                                                                                                                Data Ascii: e-dark #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dar
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 32 30 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68
                                                                                                                Data Ascii: 20}.theme-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-h
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31
                                                                                                                Data Ascii: ;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d
                                                                                                                Data Ascii: ay:flex;flex-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-com
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65
                                                                                                                Data Ascii: i{left:255px}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:fle
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                                                                                Data Ascii: olor:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                45192.168.2.650063172.67.163.1874434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:00 UTC592OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/360105008:1736951362:T6Ah-IHHgtN0d0seL3XbDOYGtPb01dCjNi7EY7GpxLY/9026a41db8b5ab99/l9sT1Cb72edzHbXMYyzYCVWEgzPO1t.pT7g3PQc_Hdc-1736952237-1.2.1.1-5X0McXjIk4dueZfucOz_9LralbBZkfjLLBkfx9rHrGXrdaA45JgYHnH8UIVVSu0Q HTTP/1.1
                                                                                                                Host: k33.sattereield.sbs
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:00 UTC989INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:44:00 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: CgA9JFUXc9+pNX08olnRyizx2Cqpm4I2gdgT9tJo4Y7H4PQQ1ftvlSnv1RtTcJgKA9zxWCeNBvolbZprGe2MCA==$gKGPANi8V2FZjfMHEVbqVw==
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=beTEx%2B174A3V7DSsO5hTeYzs8aJWetpm%2F0h0SKG%2BJsL9l0VVmqB8UmVEy10guoamXcwh8F0jOf58f7jz7a23OeKSIyG2ddm9zMlK4SCxtYPgIV%2FYnfwE3XtV%2FI4GqqBwja3pxNPn"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a42cde52aad9-YYZ
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=20405&min_rtt=13824&rtt_var=17050&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2810&recv_bytes=1174&delivery_rate=210921&cwnd=33&unsent_bytes=0&cid=cc6470adc2733bf8&ts=238&x=0"
                                                                                                                2025-01-15 14:44:00 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                46192.168.2.650065104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:00 UTC728OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a42c0d1dc470&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: script
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:00 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:00 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 114996
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4308e470f42-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65
                                                                                                                Data Ascii: %20feedback%20report%20has%20been%20successfully%20submitted","turnstile_failure":"Error","human_button_text":"Verify%20you%20are%20human","testing_only":"Testing%20only.","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browse
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 2c 67 33 2c 67 34 2c 67 35 2c 67 39 2c 67 61 2c 67 64 2c 67 65 2c 67 45 2c 67 62 2c 67 63 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 32 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 38 31 31 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 31 38 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 38 34 29 29 2f 34 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 35 34 29 29 2f 35 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 35 34 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 34 36 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49
                                                                                                                Data Ascii: ,g3,g4,g5,g9,ga,gd,ge,gE,gb,gc){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(821))/1*(-parseInt(gI(1811))/2)+parseInt(gI(918))/3+-parseInt(gI(584))/4*(parseInt(gI(1554))/5)+-parseInt(gI(549))/6+-parseInt(gI(1346))/7+parseInt(gI
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 67 28 35 35 35 29 5d 5b 68 67 28 31 35 31 33 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 67 28 31 35 30 39 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 67 28 35 35 35 29 5d 5b 68 67 28 39 38 33 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 36 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 68 68 2c 69 2c 6a 2c 46 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 29 7b 69 3d 28 68 68 3d 67 4a 2c 7b 27 5a 67 54 77 75 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3e 46 7d 2c 27 52 54 43 69 62 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3c 46 7d 2c 27 71 73 56 50 55 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45
                                                                                                                Data Ascii: ChlOutS':eM[hg(555)][hg(1513)],'code':e[hg(1509)],'rcV':eM[hg(555)][hg(983)]},'*'))},g)},eM[gJ(1611)]=function(f,g,h,hh,i,j,F,k,l,m,n,o,s,x,B,C,D){i=(hh=gJ,{'ZgTwu':function(E,F){return E>F},'RTCib':function(E,F){return E<F},'qsVPU':function(E,F){return E
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 31 29 5d 28 64 50 28 64 51 29 29 2c 64 52 3d 30 29 3a 64 53 2b 2b 2c 46 3e 3e 3d 31 2c 64 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 46 3d 31 2c 64 54 3d 30 3b 69 5b 68 68 28 37 32 31 29 5d 28 64 55 2c 64 56 29 3b 64 58 3d 64 59 3c 3c 31 2e 39 38 7c 46 2c 64 5a 3d 3d 69 5b 68 68 28 35 33 34 29 5d 28 65 30 2c 31 29 3f 28 65 31 3d 30 2c 65 32 5b 68 68 28 31 33 38 31 29 5d 28 65 33 28 65 34 29 29 2c 65 35 3d 30 29 3a 65 36 2b 2b 2c 46 3d 30 2c 64 57 2b 2b 29 3b 66 6f 72 28 46 3d 65 37 5b 68 68 28 38 39 32 29 5d 28 30 29 2c 65 38 3d 30 3b 69 5b 68 68 28 31 33 33 32 29 5d 28 31 36 2c 65 39 29 3b 65 62 3d 69 5b 68 68 28 31 33 34 39 29 5d 28 65 63 3c 3c 31 2e 30 35 2c 69 5b 68 68 28 31 30 37 39 29 5d 28 46 2c 31 29 29 2c 65 64 3d 3d 69 5b 68 68 28 35 33 34 29
                                                                                                                Data Ascii: 1)](dP(dQ)),dR=0):dS++,F>>=1,dI++);}else{for(F=1,dT=0;i[hh(721)](dU,dV);dX=dY<<1.98|F,dZ==i[hh(534)](e0,1)?(e1=0,e2[hh(1381)](e3(e4)),e5=0):e6++,F=0,dW++);for(F=e7[hh(892)](0),e8=0;i[hh(1332)](16,e9);eb=i[hh(1349)](ec<<1.05,i[hh(1079)](F,1)),ed==i[hh(534)
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 65 4d 5b 68 68 28 35 35 35 29 5d 5b 68 68 28 38 31 34 29 5d 29 2b 27 3d 27 2b 44 29 7d 65 6c 73 65 20 66 3d 67 5b 68 68 28 34 36 30 29 5d 28 69 5b 68 68 28 31 30 35 38 29 5d 2c 68 5b 68 68 28 35 35 35 29 5d 5b 68 68 28 31 35 34 34 29 5d 29 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 4a 28 31 34 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 68 69 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6f 2c 6b 2c 6c 2c 6d 29 7b 28 68 69 3d 67 4a 2c 65 3d 7b 27 49 79 79 79 47 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 64 47 65 67 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 69 28
                                                                                                                Data Ascii: eM[hh(555)][hh(814)])+'='+D)}else f=g[hh(460)](i[hh(1058)],h[hh(555)][hh(1544)])}catch(G){}},eM[gJ(1415)]=function(d,hi,e,f,g,h,i,j,o,k,l,m){(hi=gJ,e={'IyyyG':function(n,o){return o!==n},'dGego':function(n,o,s){return n(o,s)}},d instanceof Error)?(f=d[hi(
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 28 35 33 39 29 5d 2c 66 38 3d 65 4d 5b 67 4a 28 35 35 35 29 5d 5b 67 4a 28 35 39 38 29 5d 5b 67 4a 28 34 37 33 29 5d 2c 66 6b 3d 21 5b 5d 2c 66 77 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 39 37 36 29 5d 28 67 4a 28 31 32 31 31 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 36 2c 64 2c 65 2c 67 2c 68 29 7b 28 69 36 3d 67 4a 2c 64 3d 7b 27 67 45 43 4b 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 27 4a 63 67 6d 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 26 67 7d 2c 27 6a 70 6d 64 57 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 49 45 41 46 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 67 4a 76 58
                                                                                                                Data Ascii: (539)],f8=eM[gJ(555)][gJ(598)][gJ(473)],fk=![],fw=undefined,eM[gJ(976)](gJ(1211),function(c,i6,d,e,g,h){(i6=gJ,d={'gECKM':function(f,g){return f^g},'Jcgmm':function(f,g){return f&g},'jpmdW':function(f,g){return f+g},'IEAFG':function(f,g){return f-g},'gJvX
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 32 35 35 5e 35 39 2e 37 37 2c 67 5b 30 5d 3d 68 29 3a 65 26 26 64 5b 69 36 28 35 34 32 29 5d 28 65 5b 69 36 28 31 37 32 38 29 5d 2c 69 36 28 31 33 33 35 29 29 26 26 65 5b 69 36 28 37 35 34 29 5d 3d 3d 3d 64 5b 69 36 28 39 33 30 29 5d 26 26 28 69 36 28 31 36 37 38 29 21 3d 3d 69 36 28 31 36 37 38 29 3f 28 64 5b 69 36 28 31 35 32 36 29 5d 28 43 5b 69 36 28 35 39 33 29 5d 2c 64 5b 69 36 28 31 35 36 30 29 5d 29 26 26 44 5b 69 36 28 36 32 30 29 5d 2b 2b 2c 45 5b 69 36 28 35 39 33 29 5d 3d 3d 3d 69 36 28 31 32 33 39 29 26 26 46 5b 69 36 28 37 39 32 29 5d 2b 2b 2c 47 5b 69 36 28 35 39 33 29 5d 3d 3d 3d 69 36 28 31 33 32 31 29 26 26 48 5b 69 36 28 31 38 32 38 29 5d 2b 2b 2c 49 5b 69 36 28 35 39 33 29 5d 3d 3d 3d 69 36 28 31 36 35 33 29 26 26 4a 5b 69 36 28 37 35
                                                                                                                Data Ascii: 255^59.77,g[0]=h):e&&d[i6(542)](e[i6(1728)],i6(1335))&&e[i6(754)]===d[i6(930)]&&(i6(1678)!==i6(1678)?(d[i6(1526)](C[i6(593)],d[i6(1560)])&&D[i6(620)]++,E[i6(593)]===i6(1239)&&F[i6(792)]++,G[i6(593)]===i6(1321)&&H[i6(1828)]++,I[i6(593)]===i6(1653)&&J[i6(75
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 45 77 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 64 79 78 42 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 4b 4e 57 55 55 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 50 5a 47 62 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 55 67 56 44 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 72 6c 62 76 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 56 63 68 59 79 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 67 59 52
                                                                                                                Data Ascii: Ew':function(G,H){return G===H},'dyxBl':function(G,H){return H===G},'KNWUU':function(G,H){return G(H)},'PZGbd':function(G,H){return G===H},'UgVDA':function(G,H,I){return G(H,I)},'rlbvj':function(G,H){return G+H},'VchYy':function(G,H,I){return G(H,I)},'gYR
                                                                                                                2025-01-15 14:44:00 UTC1369INData Raw: 28 27 6f 2e 27 2b 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 4e 28 36 33 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6e 7d 29 7d 2c 67 62 3d 5b 5d 2c 67 63 3d 30 3b 32 35 36 3e 67 63 3b 67 62 5b 67 63 5d 3d 53 74 72 69 6e 67 5b 67 4a 28 31 36 32 34 29 5d 28 67 63 29 2c 67 63 2b 2b 29 3b 67 64 3d 28 30 2c 65 76 61 6c 29 28 67 4a 28 31 30 33 30 29 29 2c 67 65 3d 61 74 6f 62 28 67 4a 28 31 35 31 36 29 29 2c 67 45 3d 66 75 6e 63 74 69 6f 6e 28 6a 6c 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 6c 3d 67 4a 2c 64 3d 7b 27 57 42 42 66 6f 27 3a 6a 6c 28 31 34 30 38 29 2c 27 5a 78 68 6d 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                                Data Ascii: ('o.'+h[j[k]][m])),m++);}else g[l]=h[j[k]][iN(638)](function(n){return'o.'+n})},gb=[],gc=0;256>gc;gb[gc]=String[gJ(1624)](gc),gc++);gd=(0,eval)(gJ(1030)),ge=atob(gJ(1516)),gE=function(jl,d,e,f,g){return jl=gJ,d={'WBBfo':jl(1408),'ZxhmO':function(h,i){retu


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                47192.168.2.650066104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=9026a42c0d1dc470&lang=auto HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:01 UTC331INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:01 GMT
                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                Content-Length: 120512
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a435fd66c34d-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 55 52 61 4f 61 38 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.URaOa8={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a
                                                                                                                Data Ascii: rent%20page.","testing_only":"Testing%20only.","turnstile_success":"Success%21","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_refresh":"Refresh","turnstile_feedback_description":
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 2c 66 4e 2c 66 4f 2c 66 59 2c 67 39 2c 67 64 2c 67 65 2c 67 68 2c 67 69 2c 67 66 2c 67 67 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 30 30 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 34 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 33 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 39 38 38 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 36 36 33 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 36 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 33 32 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67
                                                                                                                Data Ascii: ,fN,fO,fY,g9,gd,ge,gh,gi,gf,gg){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(1100))/1*(parseInt(gI(644))/2)+parseInt(gI(1583))/3*(parseInt(gI(988))/4)+-parseInt(gI(663))/5+parseInt(gI(1266))/6*(parseInt(gI(1032))/7)+-parseInt(g
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 6a 28 34 34 31 29 5d 5b 68 6a 28 31 35 32 36 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 6a 28 33 36 30 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 6a 28 35 30 36 29 5d 28 66 31 2c 67 2c 68 2c 44 29 2c 6f 5b 68 6a 28 31 32 32 35 29 5d 28 42 2c 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 6a 28 38 39 32 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 6a 28 38 30 33 29 5d 28 6f 5b 68 6a 28 35 38 30 29 5d 2c 6f 5b 68 6a 28 31 34 35 35 29 5d 28 69 2c 44 29 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 6a 28 33 30 30 29 5d 28 73 2c 6f 5b 68 6a 28 31 34 35 35 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 68 6a 28 33 30 30 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72
                                                                                                                Data Ascii: aAb'.split('A'),B=B[hj(441)][hj(1526)](B),C=0;C<x[hj(360)];D=x[C],E=o[hj(506)](f1,g,h,D),o[hj(1225)](B,E)?(F='s'===E&&!g[hj(892)](h[D]),o[hj(803)](o[hj(580)],o[hj(1455)](i,D))?s(i+D,E):F||o[hj(300)](s,o[hj(1455)](i,D),h[D])):o[hj(300)](s,i+D,E),C++);retur
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 45 5b 68 6d 28 31 30 38 32 29 5d 3d 69 5b 68 6d 28 35 33 33 29 5d 28 6c 2c 69 5b 68 6d 28 32 31 38 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6d 5b 68 6d 28 31 30 37 36 29 5d 28 44 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 45 3d 6b 5b 68 6d 28 39 30 36 29 5d 28 27 61 27 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 45 2e 69 64 3d 68 6d 28 38 38 38 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 44 5b 68 6d 28 31 30 37 36 29 5d 28 45 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 65 4d 5b 67 4a 28 39 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 42 2c 65 29 7b 65 3d 28 68 42 3d 67 4a 2c 7b 27 78 71 74 68 50 27 3a 68 42 28 31 30 35 35 29 2c 27 6a 4d
                                                                                                                Data Ascii: inue;case'5':E[hm(1082)]=i[hm(533)](l,i[hm(218)]);continue;case'6':m[hm(1076)](D);continue;case'7':E=k[hm(906)]('a');continue;case'8':E.id=hm(888);continue;case'9':D[hm(1076)](E);continue}break}},eM[gJ(922)]=function(c,hB,e){e=(hB=gJ,{'xqthP':hB(1055),'jM
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 31 32 32 30 29 5d 5b 68 42 28 37 38 31 29 5d 3d 61 57 5b 68 42 28 31 30 39 33 29 5d 7c 7c 30 2c 61 58 5b 68 42 28 31 32 32 30 29 5d 5b 68 42 28 31 34 31 29 5d 3d 61 59 5b 68 42 28 31 38 37 29 5d 7c 7c 30 2c 61 5a 5b 68 42 28 31 32 32 30 29 5d 5b 68 42 28 36 32 35 29 5d 3d 62 30 5b 68 42 28 31 36 32 29 5d 28 29 2c 28 62 31 5b 68 42 28 31 32 32 30 29 5d 5b 68 42 28 39 37 36 29 5d 3e 34 33 32 65 35 7c 7c 62 32 5b 68 42 28 31 32 32 30 29 5d 5b 68 42 28 31 32 33 37 29 5d 3e 34 33 32 65 35 29 26 26 62 35 5b 68 42 28 31 34 35 39 29 5d 28 65 5b 68 42 28 31 35 30 30 29 5d 29 2c 62 34 28 29 7d 7d 2c 66 38 3d 66 75 6e 63 74 69 6f 6e 28 68 43 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 43 3d 67 4a 2c 64 3d 7b 27 4c 6c 53 51 65 27 3a 68 43 28 34 33 31 29 2c
                                                                                                                Data Ascii: 1220)][hB(781)]=aW[hB(1093)]||0,aX[hB(1220)][hB(141)]=aY[hB(187)]||0,aZ[hB(1220)][hB(625)]=b0[hB(162)](),(b1[hB(1220)][hB(976)]>432e5||b2[hB(1220)][hB(1237)]>432e5)&&b5[hB(1459)](e[hB(1500)]),b4()}},f8=function(hC,d,e,f,g){return hC=gJ,d={'LlSQe':hC(431),
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 7d 2c 27 66 58 78 54 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 46 73 68 46 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 45 57 48 49 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 51 6d 6e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 77 73 79 59 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 43 28 31 31 38 37 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 68 44 29 7b 72
                                                                                                                Data Ascii: },'fXxTm':function(h,i){return i!=h},'FshFB':function(h,i){return i!=h},'EWHIi':function(h,i){return h<i},'NQmnN':function(h,i){return h<i},'wsyYI':function(h,i){return i&h}},e=String[hC(1187)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,hD){r
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 68 45 28 31 35 33 36 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 45 28 31 30 34 32 29 5d 28 48 3c 3c 31 2c 4f 26 31 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 68 45 28 32 39 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 68 45 28 39 33 32 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 68 45 28 31 35 35 35 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4f 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 68 45 28 31 30 38 39 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 68 45 28 31 30 34 32 29 5d 28 48 3c 3c 31 2e 33 33 2c 31 26 4f 29 2c 49 3d 3d 64 5b 68 45 28 36 35 32 29 5d 28 6a 2c 31 29 3f
                                                                                                                Data Ascii: 0,s++);for(O=C[hE(1536)](0),s=0;16>s;H=d[hE(1042)](H<<1,O&1),I==j-1?(I=0,G[hE(298)](o(H)),H=0):I++,O>>=1,s++);}D--,d[hE(932)](0,D)&&(D=Math[hE(1555)](2,F),F++),delete B[C]}else for(O=x[C],s=0;d[hE(1089)](s,F);H=d[hE(1042)](H<<1.33,1&O),I==d[hE(652)](j,1)?
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 38 29 29 53 3d 74 68 69 73 2e 68 5b 64 5b 68 45 28 31 33 35 31 29 5d 28 33 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 64 5b 68 45 28 31 35 36 38 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 45 28 31 32 39 30 29 5d 28 33 34 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 45 28 31 35 33 36 29 5d 28 74 68 69 73 2e 68 5b 33 34 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 35 32 29 2b 32 35 36 26 32 35 35 5e 36 34 2c 54 3d 74 68 69 73 2e 68 5b 64 5b 68 45 28 37 34 34 29 5d 28 74 68 69 73 2e 68 5b 64 5b 68 45 28 31 32 39 30 29 5d 28 33 34 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 64 5b 68 45 28 36 34 30 29 5d 28 64 5b 68 45 28 31 35 36 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 33 34 5d 5b 31 5d 5b 68 45 28 31 35 33 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e
                                                                                                                Data Ascii: 8))S=this.h[d[hE(1351)](34,this.g)][3]^d[hE(1568)](this.h[d[hE(1290)](34,this.g)][1][hE(1536)](this.h[34^this.g][0]++),152)+256&255^64,T=this.h[d[hE(744)](this.h[d[hE(1290)](34,this.g)][3]^d[hE(640)](d[hE(1568)](this.h[this.g^34][1][hE(1536)](this.h[this.
                                                                                                                2025-01-15 14:44:01 UTC1369INData Raw: 29 2c 46 3d 31 3b 64 5b 68 49 28 31 33 34 31 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 68 49 28 34 31 30 29 5d 28 30 2c 4c 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 49 28 31 35 35 35 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 64 5b 68 49 28 38 39 30 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 49 28 31 36 38 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 49 28 31 30 36 39 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 49
                                                                                                                Data Ascii: ),F=1;d[hI(1341)](F,K);L=H&G,H>>=1,0==H&&(H=j,G=o(I++)),J|=(d[hI(410)](0,L)?1:0)*F,F<<=1);switch(M=J){case 0:for(J=0,K=Math[hI(1555)](2,8),F=1;K!=F;L=d[hI(890)](G,H),H>>=1,H==0&&(H=j,G=d[hI(168)](o,I++)),J|=d[hI(1069)](0<L?1:0,F),F<<=1);s[B++]=e(J),M=d[hI


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                48192.168.2.650067104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:01 UTC1171OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 4021
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:01 UTC4021OUTData Raw: 76 5f 39 30 32 36 61 34 32 63 30 64 31 64 63 34 37 30 3d 6e 68 49 55 65 55 37 55 44 55 61 55 77 4f 71 4a 4f 71 7a 55 4f 25 32 62 32 6d 62 2d 2b 71 42 4f 34 34 71 6a 43 71 32 52 55 4f 38 71 73 55 32 49 2d 32 54 38 49 71 63 39 38 71 74 6b 4f 24 6e 71 4d 55 4f 7a 49 71 32 46 67 68 41 6f 71 46 6d 71 50 71 4f 68 71 46 49 5a 52 71 43 71 41 52 32 34 71 6d 52 39 49 71 44 71 74 6d 71 37 71 32 6d 36 55 2d 57 37 6f 56 24 71 77 66 59 35 71 68 50 52 41 75 71 53 34 4a 33 35 63 6c 6c 4a 59 66 63 57 57 6d 53 2b 65 59 59 35 71 4b 49 71 56 70 2b 71 43 78 49 72 4e 71 32 57 6d 71 4f 33 71 6e 4b 70 75 6e 59 2d 63 49 53 34 70 66 41 2b 76 24 75 30 38 4a 6d 71 63 59 65 33 49 71 41 43 55 66 33 42 74 71 41 5a 36 71 41 38 39 46 63 54 37 43 44 2d 57 55 41 46 71 41 68 71 52 30 64 75
                                                                                                                Data Ascii: v_9026a42c0d1dc470=nhIUeU7UDUaUwOqJOqzUO%2b2mb-+qBO44qjCq2RUO8qsU2I-2T8Iqc98qtkO$nqMUOzIq2FghAoqFmqPqOhqFIZRqCqAR24qmR9IqDqtmq7q2m6U-W7oV$qwfY5qhPRAuqS4J35cllJYfcWWmS+eYY5qKIqVp+qCxIrNq2WmqO3qnKpunY-cIS4pfA+v$u08JmqcYe3IqACUf3BtqAZ6qA89FcT7CD-WUAFqAhqR0du
                                                                                                                2025-01-15 14:44:02 UTC751INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:02 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 153104
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: ruHdGn3RAgiylk9nWr9wvFM7+/aSRQwu7wk6uF8BdJv6KAaC1vdGSyRc/Ld2/kyDnJF4wOvkEVl6um/dFr6vxB5Un/WF1Fc3rDXctgKFi8J0AlhAoCRFpeqF43V4VK1WyPSEqxGJU+oXpkmXyXUemjEXf3jd76ZjXPa/26FecN+JebKl13sq+p2pYsF/PIUK1JqU0kLUfxJ2RTzh50AGXOknlRXFe5f3X01KXZYiwTx9pizyFaOVKID8r5X7Rs2gyoTeDVXVquOJcCOfZED0hiY1nZzL57cpM3axaRLWI2Zdzrtabwzm1mNMnWMCAZwOrAXGqzOqmBhKwoUnYCQsDiK0JOB0ick8Cy2oU1IXVmo+sDao3i4WwxtFYPR+LRnm3l5PLUltwyqXKhflw44YxqAeCJYv62RSSgbqQqEI1AOeo7VRmT+8bvwmzHUQ0RE6xauC5tiDqXOVg4xi+32j5kvwsKf/6myQmng2UC/ph8g=$ORzHvrXsjSLC9ksTddRC7g==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4381eb50fab-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:02 UTC618INData Raw: 65 57 52 73 6b 32 79 56 69 49 74 72 59 6d 5a 75 69 56 64 63 6d 6c 70 32 59 4a 52 68 6b 59 47 52 66 56 39 6f 58 5a 5a 36 61 6d 79 59 67 4b 43 63 72 32 74 77 61 61 4b 47 64 6d 32 71 65 49 36 67 75 37 2b 56 64 61 32 41 6c 37 75 6d 70 6f 4f 46 6c 4c 71 4b 7a 62 6d 4b 79 70 79 31 31 4d 71 52 6f 72 43 57 6d 72 6d 36 79 64 47 2b 76 37 76 45 76 39 6a 44 33 2b 50 6e 31 35 33 59 34 73 66 6c 32 4b 76 4c 36 64 50 54 77 36 37 5a 78 74 66 63 39 2f 76 6e 73 65 6e 65 76 67 44 7a 76 2f 37 58 30 2f 4c 30 32 4d 49 43 79 67 62 78 33 2b 66 7a 39 65 50 6a 45 4f 6f 48 32 75 66 30 31 69 44 37 36 74 77 66 45 76 76 63 2b 78 55 62 38 67 48 6c 39 68 76 71 36 78 6f 41 41 43 59 57 37 68 67 6e 4a 52 66 79 4b 42 73 52 4b 52 4d 52 46 67 34 50 4a 41 49 50 4a 54 51 47 47 6b 6f 66 4a 7a 6f
                                                                                                                Data Ascii: eWRsk2yViItrYmZuiVdcmlp2YJRhkYGRfV9oXZZ6amyYgKCcr2twaaKGdm2qeI6gu7+Vda2Al7umpoOFlLqKzbmKypy11MqRorCWmrm6ydG+v7vEv9jD3+Pn153Y4sfl2KvL6dPTw67Zxtfc9/vnsenevgDzv/7X0/L02MICygbx3+fz9ePjEOoH2uf01iD76twfEvvc+xUb8gHl9hvq6xoAACYW7hgnJRfyKBsRKRMRFg4PJAIPJTQGGkofJzo
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 6b 30 48 55 4a 54 50 57 68 56 56 7a 6f 2f 4e 69 63 75 62 43 77 74 57 6b 41 73 61 56 4d 79 5a 32 74 69 57 58 52 4c 58 47 68 74 67 58 51 35 57 59 52 30 65 45 68 52 68 34 43 4c 59 46 70 76 5a 48 42 49 61 5a 46 67 6b 57 78 68 64 32 32 50 56 6e 71 4a 66 6d 36 41 64 34 42 62 67 35 52 69 67 34 71 62 64 4b 42 6c 68 71 47 4a 6e 36 71 42 6f 72 57 55 62 71 2b 32 6c 70 57 52 73 48 57 4b 71 49 75 75 67 73 4b 63 75 70 43 6b 68 35 36 47 6f 62 66 41 6c 34 71 75 7a 59 72 51 70 4c 53 68 75 4b 4f 78 6b 71 58 47 75 4b 66 63 73 73 2f 66 6d 74 71 66 30 38 50 64 75 71 4b 65 70 4d 6a 50 77 62 44 49 77 64 47 39 33 38 66 55 74 65 76 4c 32 4c 72 76 7a 39 79 2f 38 39 50 67 76 66 66 58 35 4d 4c 37 32 2b 6a 49 41 4e 2f 73 45 51 54 6a 38 42 59 49 35 2f 54 51 44 4f 76 35 37 68 44 76 2f
                                                                                                                Data Ascii: k0HUJTPWhVVzo/NicubCwtWkAsaVMyZ2tiWXRLXGhtgXQ5WYR0eEhRh4CLYFpvZHBIaZFgkWxhd22PVnqJfm6Ad4Bbg5Rig4qbdKBlhqGJn6qBorWUbq+2lpWRsHWKqIuugsKcupCkh56GobfAl4quzYrQpLShuKOxkqXGuKfcss/fmtqf08PduqKepMjPwbDIwdG938fUtevL2Lrvz9y/89PgvffX5ML72+jIAN/sEQTj8BYI5/TQDOv57hDv/
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 6d 57 53 52 4d 57 6c 35 4a 57 30 56 44 59 46 78 65 53 46 39 6f 5a 32 78 49 53 58 78 4b 55 6c 2b 41 54 6c 5a 35 68 46 4a 62 56 34 68 57 5a 47 75 4d 57 6d 69 42 69 34 70 37 66 49 4f 49 61 46 4f 59 64 47 56 72 65 55 39 70 6f 46 71 50 63 57 74 77 6c 46 39 35 64 6e 4f 6d 66 58 6c 72 71 6f 46 39 62 61 36 46 67 58 4b 79 69 59 57 32 74 6f 32 4a 75 4c 71 52 6a 62 32 2b 6c 5a 46 38 67 38 61 64 6d 49 71 48 69 4d 75 35 6a 4d 32 2b 76 5a 44 55 73 63 47 55 7a 74 61 73 79 4a 79 6d 74 37 76 42 77 74 32 2f 76 62 47 76 35 65 47 62 30 38 6e 72 35 63 37 50 35 37 43 39 7a 4c 7a 6c 72 75 43 79 7a 72 4c 78 38 75 6a 4c 75 74 62 4a 38 4d 37 31 31 4e 41 46 78 41 72 32 41 66 6a 57 32 74 6e 6a 33 78 44 74 45 4d 30 45 46 51 4c 34 31 78 63 61 45 4e 6e 31 46 2b 33 65 34 39 6f 65 34 2f
                                                                                                                Data Ascii: mWSRMWl5JW0VDYFxeSF9oZ2xISXxKUl+ATlZ5hFJbV4hWZGuMWmiBi4p7fIOIaFOYdGVreU9poFqPcWtwlF95dnOmfXlrqoF9ba6FgXKyiYW2to2JuLqRjb2+lZF8g8admIqHiMu5jM2+vZDUscGUztasyJymt7vBwt2/vbGv5eGb08nr5c7P57C9zLzlruCyzrLx8ujLutbJ8M711NAFxAr2AfjW2tnj3xDtEM0EFQL41xcaENn1F+3e49oe4/
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 50 30 78 78 59 30 4e 51 4c 47 64 48 56 55 70 72 53 31 6c 50 57 44 68 37 66 48 35 52 59 48 35 37 57 46 78 64 65 57 70 49 62 59 52 76 61 6b 79 49 63 32 4a 51 6a 48 64 71 56 4a 42 36 6d 46 69 55 66 70 52 63 6d 49 4b 63 58 57 61 48 66 6e 57 70 71 5a 36 62 72 48 68 34 70 32 71 63 63 6f 47 4a 70 4a 61 59 6c 48 57 56 62 33 42 78 6c 36 36 4b 6d 48 36 63 67 49 65 43 68 62 57 5a 68 62 65 62 6e 59 71 76 76 63 4b 4c 74 4d 53 52 6c 73 50 4c 71 38 69 34 6e 61 2b 77 6c 37 72 67 7a 36 53 77 6f 63 4c 58 77 72 79 30 77 36 62 59 33 62 33 4d 79 74 4c 67 30 4c 48 4a 71 37 6e 50 73 76 6e 47 2b 72 6e 72 37 64 47 39 39 4e 4c 37 77 75 66 31 41 76 6a 6f 7a 64 2f 65 37 2b 66 77 79 2f 51 46 30 64 58 32 44 4f 38 48 37 77 67 52 45 42 58 75 41 69 58 79 2b 68 34 70 39 67 44 37 4c 66 6f
                                                                                                                Data Ascii: P0xxY0NQLGdHVUprS1lPWDh7fH5RYH57WFxdeWpIbYRvakyIc2JQjHdqVJB6mFiUfpRcmIKcXWaHfnWpqZ6brHh4p2qccoGJpJaYlHWVb3Bxl66KmH6cgIeChbWZhbebnYqvvcKLtMSRlsPLq8i4na+wl7rgz6SwocLXwry0w6bY3b3MytLg0LHJq7nPsvnG+rnr7dG99NL7wuf1Avjozd/e7+fwy/QF0dX2DO8H7wgREBXuAiXy+h4p9gD7Lfo
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 57 56 54 62 30 78 69 4e 44 55 34 58 31 6c 38 61 33 53 42 68 46 4a 7a 65 6f 4e 4a 67 46 69 4b 56 6c 35 36 67 49 43 41 6a 49 53 45 67 6b 6d 53 63 6e 4e 59 6b 46 56 7a 61 32 78 77 62 49 46 68 6c 6f 35 39 64 58 75 59 6f 4b 42 6e 65 47 68 72 62 4a 4f 4d 6a 61 2b 6c 6b 36 79 4e 71 5a 65 7a 6b 4b 5a 34 65 58 79 6a 6e 63 43 76 75 4d 58 49 6c 72 65 36 6e 37 79 6e 70 73 44 41 77 4c 7a 45 78 4d 54 51 79 4d 6a 47 6a 64 61 35 74 35 7a 55 6d 62 79 76 74 4c 53 77 6e 61 54 6e 79 63 65 6b 36 63 76 49 36 62 7a 53 78 4c 7a 54 79 4f 44 55 73 4e 4c 54 35 73 37 6e 2b 4f 72 55 76 65 76 5a 2b 38 48 6a 41 64 50 32 39 50 62 67 39 77 45 41 42 64 2f 68 46 65 4c 77 39 78 6e 6d 39 41 34 59 46 77 67 4a 45 42 58 30 33 79 55 42 38 66 63 47 32 77 66 6c 35 52 77 4f 39 2f 77 68 36 77 59 44
                                                                                                                Data Ascii: WVTb0xiNDU4X1l8a3SBhFJzeoNJgFiKVl56gICAjISEgkmScnNYkFVza2xwbIFhlo59dXuYoKBneGhrbJOMja+lk6yNqZezkKZ4eXyjncCvuMXIlre6n7ynpsDAwLzExMTQyMjGjda5t5zUmbyvtLSwnaTnycek6cvI6bzSxLzTyODUsNLT5s7n+OrUvevZ+8HjAdP29Pbg9wEABd/hFeLw9xnm9A4YFwgJEBX03yUB8fcG2wfl5RwO9/wh6wYD
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 34 7a 56 31 31 33 56 46 79 43 55 59 4e 57 50 6b 5a 34 58 31 74 64 53 59 6d 4e 68 55 4e 38 59 59 4f 4a 64 48 57 48 68 4a 4e 6e 63 46 4e 33 67 46 6c 72 66 4b 4a 79 63 33 5a 67 6d 5a 6d 45 69 33 31 70 71 57 57 4c 59 35 36 51 6f 36 32 55 6c 71 75 6c 6d 71 2b 7a 72 35 79 79 73 72 69 39 6e 70 32 4f 6a 38 57 36 74 34 57 49 6f 61 54 4a 6d 71 71 63 76 36 4c 4f 7a 4b 4f 4f 75 61 57 6a 32 64 66 5a 74 4b 32 38 75 73 75 7a 77 4f 58 58 74 38 53 67 32 37 76 4a 76 74 2b 2f 7a 63 50 4d 72 4f 2f 77 38 73 58 55 38 75 2f 4d 30 4e 48 74 33 72 33 32 32 65 2f 4d 37 38 37 68 31 2b 6b 42 36 39 37 49 42 65 34 4e 7a 41 6e 79 43 64 41 4e 39 68 48 52 47 4e 62 71 38 51 38 4b 43 2f 54 79 39 74 62 66 35 53 58 6b 4a 78 4d 66 4b 43 49 50 47 52 37 6f 48 43 30 66 42 2b 77 73 2b 42 73 61 47
                                                                                                                Data Ascii: 4zV113VFyCUYNWPkZ4X1tdSYmNhUN8YYOJdHWHhJNncFN3gFlrfKJyc3ZgmZmEi31pqWWLY56Qo62Ulqulmq+zr5yysri9np2Oj8W6t4WIoaTJmqqcv6LOzKOOuaWj2dfZtK28usuzwOXXt8Sg27vJvt+/zcPMrO/w8sXU8u/M0NHt3r322e/M787h1+kB697IBe4NzAnyCdAN9hHRGNbq8Q8KC/Ty9tbf5SXkJxMfKCIPGR7oHC0fB+ws+BsaG
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 2b 59 6a 64 5a 50 6b 4a 36 5a 49 46 61 52 31 68 49 53 30 78 7a 62 47 47 50 68 58 4a 71 62 59 6c 32 64 6e 47 4e 65 35 52 31 6b 58 2b 62 65 49 35 67 59 57 53 4c 68 61 69 58 6f 4b 32 77 66 70 2b 6d 6e 6e 56 78 67 4c 61 43 69 71 61 73 72 4b 79 34 73 4c 43 75 67 62 53 30 73 72 43 34 75 4c 62 45 76 4c 79 33 6a 63 44 41 75 37 2f 4f 72 71 2f 56 70 72 61 76 33 4b 71 37 73 37 79 58 77 4e 43 64 75 75 58 58 73 65 6e 46 32 37 76 49 70 74 2b 2f 7a 4b 7a 6a 77 39 44 30 35 38 66 55 2b 65 76 4c 32 4c 54 76 7a 39 33 53 33 4c 77 41 42 41 50 56 35 41 4c 7a 32 2b 6e 67 44 4f 44 6b 35 51 4c 79 7a 2b 67 48 39 74 62 56 31 68 63 53 2f 74 62 66 33 68 66 62 48 78 6f 65 33 2f 6a 77 48 65 49 56 35 79 63 66 44 2b 34 74 37 53 41 75 4a 2f 51 4e 4c 69 55 74 42 68 67 72 50 44 41 39 45 7a
                                                                                                                Data Ascii: +YjdZPkJ6ZIFaR1hIS0xzbGGPhXJqbYl2dnGNe5R1kX+beI5gYWSLhaiXoK2wfp+mnnVxgLaCiqasrKy4sLCugbS0srC4uLbEvLy3jcDAu7/Orq/Vprav3Kq7s7yXwNCduuXXsenF27vIpt+/zKzjw9D058fU+evL2LTvz93S3LwABAPV5ALz2+ngDODk5QLyz+gH9tbV1hcS/tbf3hfbHxoe3/jwHeIV5ycfD+4t7SAuJ/QNLiUtBhgrPDA9Ez
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 56 48 68 49 69 32 39 4b 57 59 69 41 67 6f 31 67 64 56 4a 54 68 4a 57 5a 6a 6d 75 49 57 6d 68 70 67 57 32 6c 6b 5a 79 56 70 48 71 58 70 32 61 63 61 36 75 48 71 32 75 65 62 59 32 42 6c 6e 46 72 74 6f 5a 35 68 35 42 36 74 4b 2b 5a 65 70 6d 79 75 72 61 6b 6f 5a 58 47 71 35 76 4e 6d 38 47 4a 78 37 75 73 30 73 33 50 31 36 7a 4b 30 4a 71 63 6d 5a 48 4a 79 70 7a 66 35 64 6d 66 30 38 50 49 33 4c 58 56 79 75 76 5a 76 64 37 4b 39 4d 53 2b 30 63 50 6b 31 63 54 4c 7a 4c 50 52 2b 2f 48 41 34 38 32 32 2b 51 44 54 42 41 72 33 43 51 37 2b 79 67 73 4f 2f 64 44 70 2f 66 62 53 37 41 58 78 35 51 66 36 31 66 44 5a 38 64 50 67 48 77 51 56 33 79 51 71 46 75 58 72 48 51 62 35 37 78 33 70 37 7a 4d 4f 4d 53 67 52 4a 51 55 6c 4d 76 6b 53 4c 76 73 51 51 44 45 31 42 45 63 59 46 30 67
                                                                                                                Data Ascii: VHhIi29KWYiAgo1gdVJThJWZjmuIWmhpgW2lkZyVpHqXp2aca6uHq2uebY2BlnFrtoZ5h5B6tK+ZepmyurakoZXGq5vNm8GJx7us0s3P16zK0JqcmZHJypzf5dmf08PI3LXVyuvZvd7K9MS+0cPk1cTLzLPR+/HA4822+QDTBAr3CQ7+ygsO/dDp/fbS7AXx5Qf61fDZ8dPgHwQV3yQqFuXrHQb57x3p7zMOMSgRJQUlMvkSLvsQQDE1BEcYF0g
                                                                                                                2025-01-15 14:44:02 UTC1369INData Raw: 6d 39 39 67 6b 74 30 68 46 42 50 65 6f 74 72 69 48 68 64 62 33 42 58 64 6f 79 46 5a 48 42 68 67 70 65 43 66 48 53 44 5a 70 69 64 66 59 79 4b 6b 71 43 51 63 59 6c 72 65 4c 68 36 6d 33 61 58 6c 35 2b 4b 6c 4c 74 38 72 36 2b 55 6f 37 4f 32 72 59 61 39 69 36 66 50 77 4c 53 30 6a 62 57 77 78 4b 54 44 78 62 61 78 33 64 33 58 33 62 69 78 77 4c 37 50 74 38 54 70 32 37 76 49 70 4e 2b 2f 7a 63 4c 4d 72 4f 2f 7a 38 73 58 55 38 65 50 4c 32 64 44 37 30 4e 54 56 38 65 4c 41 34 73 62 6e 43 64 4d 4b 77 65 65 2f 2b 4e 33 38 32 66 72 7a 35 50 30 53 7a 65 6b 57 47 64 54 6d 45 2b 30 50 36 42 6a 61 34 68 73 66 45 53 44 78 38 52 62 35 35 52 33 36 4a 4f 6f 51 48 69 50 72 46 53 58 77 38 52 4d 73 44 43 6b 32 2f 52 41 52 39 78 63 32 47 67 55 6f 46 44 49 45 51 7a 35 49 54 55 55 63
                                                                                                                Data Ascii: m99gkt0hFBPeotriHhdb3BXdoyFZHBhgpeCfHSDZpidfYyKkqCQcYlreLh6m3aXl5+KlLt8r6+Uo7O2rYa9i6fPwLS0jbWwxKTDxbax3d3X3bixwL7Pt8Tp27vIpN+/zcLMrO/z8sXU8ePL2dD70NTV8eLA4sbnCdMKwee/+N382frz5P0SzekWGdTmE+0P6Bja4hsfESDx8Rb55R36JOoQHiPrFSXw8RMsDCk2/RAR9xc2GgUoFDIEQz5ITUUc


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                49192.168.2.650068104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:02 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:44:02 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: 4bE9iSYQkpYdfkZeay4aJRvyZ4kFQsW6cswL5kVs7FI/5+JQ3gEYQl3pMrO9SoaZ3GIXTR2igmj1ZMj2pfgfcg==$fz2Tvq6XQlLBjQTeJS/i5Q==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a43df9dc7d02-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                50192.168.2.650069104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:03 UTC783OUTGET /cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INW HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                Sec-Fetch-Dest: image
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:03 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:03 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a43f9a2042b2-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 07 08 02 00 00 00 db 23 b9 4b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR<#KIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                51192.168.2.650070104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:03 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/9026a42c0d1dc470/1736952241955/mX65tYXzh2t3INW HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:03 UTC200INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:03 GMT
                                                                                                                Content-Type: image/png
                                                                                                                Content-Length: 61
                                                                                                                Connection: close
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4438d90de97-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3c 00 00 00 07 08 02 00 00 00 db 23 b9 4b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                Data Ascii: PNGIHDR<#KIDAT$IENDB`


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                52192.168.2.650071104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:03 UTC812OUTGET /cdn-cgi/challenge-platform/h/b/pat/9026a42c0d1dc470/1736952241956/32331aff92a038493c46f8fb2fbe5ff0fa973b53d1240c7204894dc4cac324b3/BEtZKemHFTr0-Rp HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Cache-Control: max-age=0
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:03 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                Date: Wed, 15 Jan 2025 14:44:03 GMT
                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                Content-Length: 1
                                                                                                                Connection: close
                                                                                                                2025-01-15 14:44:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4d 6a 4d 61 5f 35 4b 67 4f 45 6b 38 52 76 6a 37 4c 37 35 66 38 50 71 58 4f 31 50 52 4a 41 78 79 42 49 6c 4e 78 4d 72 44 4a 4c 4d 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gMjMa_5KgOEk8Rvj7L75f8PqXO1PRJAxyBIlNxMrDJLMAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                2025-01-15 14:44:03 UTC1INData Raw: 4a
                                                                                                                Data Ascii: J


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                53192.168.2.650072104.18.94.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:05 UTC1172OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                Content-Length: 33010
                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                CF-Chl-RetryAttempt: 0
                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                CF-Challenge: cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1
                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                Accept: */*
                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv/j5ioa/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:05 UTC16384OUTData Raw: 76 5f 39 30 32 36 61 34 32 63 30 64 31 64 63 34 37 30 3d 6e 68 49 55 44 4f 41 42 6b 31 68 71 68 71 2d 68 41 73 41 31 67 52 62 42 68 71 51 35 32 42 6d 41 4e 71 53 35 25 32 62 62 54 71 39 41 71 46 52 4f 54 71 63 53 71 33 2b 73 67 41 5a 37 35 71 39 65 71 41 6e 75 71 42 52 41 46 37 71 4f 2b 6d 71 66 55 74 31 6d 6f 4b 71 41 42 71 62 55 73 42 71 62 41 66 66 4e 39 71 33 77 6b 4d 49 6d 71 46 2b 41 46 4a 55 73 54 71 35 44 52 4f 75 73 75 4f 51 68 71 53 71 64 6b 71 61 49 70 24 55 65 64 67 71 6e 6b 55 71 32 56 38 56 55 32 24 4f 55 71 34 45 70 53 70 56 6a 4b 4f 71 46 59 24 6c 76 62 4d 54 6c 73 71 73 6a 4b 24 6b 4d 73 64 45 44 71 71 7a 54 4b 35 55 6d 73 49 45 66 71 71 65 30 62 38 4f 73 52 31 32 32 32 38 36 56 7a 74 76 34 67 71 24 58 67 69 2d 58 2d 6e 77 38 2d 74 7a 37
                                                                                                                Data Ascii: v_9026a42c0d1dc470=nhIUDOABk1hqhq-hAsA1gRbBhqQ52BmANqS5%2bbTq9AqFROTqcSq3+sgAZ75q9eqAnuqBRAF7qO+mqfUt1moKqABqbUsBqbAffN9q3wkMImqF+AFJUsTq5DROusuOQhqSqdkqaIp$UedgqnkUq2V8VU2$OUq4EpSpVjKOqFY$lvbMTlsqsjK$kMsdEDqqzTK5UmsIEfqqe0b8OsR122286Vztv4gq$Xgi-X-nw8-tz7
                                                                                                                2025-01-15 14:44:05 UTC16384OUTData Raw: 59 2b 32 6b 71 68 71 49 55 59 71 76 73 62 4e 74 71 41 46 48 34 35 32 71 6f 75 73 45 65 75 49 2d 55 73 48 68 78 36 49 71 74 68 4f 2b 71 43 71 4f 55 41 5a 71 34 71 62 71 41 46 71 75 71 71 45 41 30 71 4d 71 76 49 71 67 71 59 49 44 55 4f 4f 71 50 2d 31 38 55 42 71 4a 71 71 66 71 43 71 68 55 74 49 71 39 49 24 71 31 6b 32 30 71 24 55 4b 2b 32 33 71 32 71 62 6b 71 39 71 6d 55 41 6d 32 34 71 37 55 74 71 4f 46 71 5a 41 65 73 32 62 71 66 6b 39 4e 61 36 71 6b 71 6f 35 4f 52 71 74 2b 6e 73 71 6d 71 24 31 62 5a 76 66 2b 4b 48 24 2b 73 6d 71 36 71 71 67 41 52 71 50 71 49 39 71 43 41 48 71 38 71 32 54 41 71 37 76 75 71 53 31 65 55 76 42 4f 6b 71 30 71 62 46 71 4d 52 75 55 4d 74 71 35 71 6d 55 4f 6d 41 30 52 30 49 41 6d 71 6d 71 53 75 6e 5a 65 63 52 62 71 77 41 52 58 68
                                                                                                                Data Ascii: Y+2kqhqIUYqvsbNtqAFH452qousEeuI-UsHhx6IqthO+qCqOUAZq4qbqAFquqqEA0qMqvIqgqYIDUOOqP-18UBqJqqfqCqhUtIq9I$q1k20q$UK+23q2qbkq9qmUAm24q7UtqOFqZAes2bqfk9Na6qkqo5ORqt+nsqmq$1bZvf+KH$+smq6qqgARqPqI9qCAHq8q2TAq7vuqS1eUvBOkq0qbFqMRuUMtq5qmUOmA0R0IAmqmqSunZecRbqwARXh
                                                                                                                2025-01-15 14:44:05 UTC242OUTData Raw: 36 67 78 6a 6f 62 39 4a 38 55 38 52 41 7a 65 74 5a 75 42 73 79 5a 2d 45 4a 33 37 6d 36 50 67 71 2b 71 79 5a 6c 71 39 6b 4f 6d 66 50 64 37 38 39 6b 55 55 2b 67 79 71 68 71 4f 46 56 68 57 59 76 6b 71 38 6b 4f 53 42 5a 74 6c 68 71 64 5a 4e 55 64 46 24 4e 58 39 71 41 6a 4d 71 62 36 6c 38 6b 4f 41 71 41 43 33 77 66 75 55 59 68 56 6b 66 2b 6b 2d 78 5a 6d 41 30 71 6e 79 65 79 69 46 50 6a 62 46 74 71 56 6e 50 4e 38 6e 70 37 74 55 62 52 43 6b 46 32 55 55 62 36 39 69 74 66 44 34 4e 24 32 6e 56 48 24 68 32 49 71 37 71 76 61 58 77 64 51 6d 73 55 4f 6f 4a 78 71 4f 78 72 6a 49 51 67 4b 69 32 47 52 6f 53 73 6f 64 6a 42 62 37 68 66 65 37 79 64 31 73 6b 38 47 79 24 71 6f 79 37 4e 38 6e 4a 41 49 24 49 55 64 49 6f 38 6e 6f 36 52 71 71
                                                                                                                Data Ascii: 6gxjob9J8U8RAzetZuBsyZ-EJ37m6Pgq+qyZlq9kOmfPd789kUU+gyqhqOFVhWYvkq8kOSBZtlhqdZNUdF$NX9qAjMqb6l8kOAqAC3wfuUYhVkf+k-xZmA0qnyeyiFPjbFtqVnPN8np7tUbRCkF2UUb69itfD4N$2nVH$h2Iq7qvaXwdQmsUOoJxqOxrjIQgKi2GRoSsodjBb7hfe7yd1sk8Gy$qoy7N8nJAI$IUdIo8no6Rqq
                                                                                                                2025-01-15 14:44:05 UTC322INHTTP/1.1 200 OK
                                                                                                                Date: Wed, 15 Jan 2025 14:44:05 GMT
                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                Content-Length: 26344
                                                                                                                Connection: close
                                                                                                                cf-chl-gen: cntUHW0+NqdyhSkRoaUvku735aaJ9cIB1M/a798TvggYG6UmrA/Qtthcb5YI9MxY$VjQKp2+sqz0JaKzQXjChow==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a44ce8850c7e-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:05 UTC1047INData Raw: 65 57 52 73 6b 32 78 76 68 48 46 6a 6d 48 5a 7a 62 6d 57 5a 56 59 32 65 6d 31 70 68 65 36 4e 65 5a 58 35 6b 6d 6d 79 44 69 59 78 70 6a 4a 39 6c 61 71 6c 75 63 70 61 57 70 61 65 63 64 72 35 35 64 71 35 2b 67 61 79 6a 6e 37 32 6d 76 5a 76 44 72 49 58 43 69 5a 6a 4f 6a 74 47 7a 79 70 4f 69 78 73 6a 4f 6c 61 54 4b 6d 74 7a 42 6d 72 76 61 76 39 37 51 74 35 37 65 73 2b 6a 55 34 37 76 6b 76 74 72 63 77 71 72 70 72 38 50 57 74 50 58 7a 36 50 7a 36 75 63 6e 2b 76 72 2f 69 30 2f 33 6f 39 4f 62 47 2b 2f 51 43 35 2f 66 75 2b 76 7a 67 79 67 76 66 46 50 6e 53 43 67 7a 6e 39 78 54 56 2b 65 33 33 48 74 7a 74 49 2f 6f 66 39 4f 72 32 44 4f 6e 32 44 43 77 77 4b 4f 55 68 46 44 59 6e 47 67 67 6d 4d 42 30 64 4d 69 73 67 4e 54 50 39 44 30 59 53 45 45 63 43 2f 43 51 61 4c 54 73
                                                                                                                Data Ascii: eWRsk2xvhHFjmHZzbmWZVY2em1phe6NeZX5kmmyDiYxpjJ9laqlucpaWpaecdr55dq5+gayjn72mvZvDrIXCiZjOjtGzypOixsjOlaTKmtzBmrvav97Qt57es+jU47vkvtrcwqrpr8PWtPXz6Pz6ucn+vr/i0/3o9ObG+/QC5/fu+vzgygvfFPnSCgzn9xTV+e33HtztI/of9Or2DOn2DCwwKOUhFDYnGggmMB0dMisgNTP9D0YSEEcC/CQaLTs
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 64 6d 4a 57 50 6d 35 57 62 6a 4a 65 72 72 70 35 2f 70 48 47 66 63 70 2b 4a 6f 4b 6d 6f 72 59 65 61 76 59 75 54 74 73 47 50 6d 4a 54 46 6b 36 47 6f 79 5a 65 6c 76 73 6a 48 75 4c 6e 41 78 61 57 51 31 62 47 69 71 4c 61 4d 77 35 61 57 7a 4c 36 6f 72 64 47 63 74 72 4f 77 35 72 4b 62 33 75 4f 6a 36 63 44 63 37 62 79 75 39 50 44 49 34 65 76 43 7a 73 2b 32 73 2f 58 48 2b 76 37 38 2f 74 6e 53 34 66 33 77 32 4f 62 63 35 63 55 4a 43 67 7a 65 37 51 77 4a 35 65 6e 71 42 2f 66 55 44 68 58 35 35 78 6b 4f 43 65 34 44 47 67 58 33 34 52 34 49 4a 79 54 33 43 52 6f 6d 35 65 63 4b 35 42 49 4f 49 4f 67 52 42 69 2f 77 46 51 6b 35 49 44 73 64 47 77 38 6b 46 66 30 6b 49 41 41 69 52 77 77 75 43 79 77 74 44 45 34 63 4a 43 55 4f 4a 54 49 58 53 7a 77 57 44 79 59 59 56 44 64 63 50 45
                                                                                                                Data Ascii: dmJWPm5WbjJerrp5/pHGfcp+JoKmorYeavYuTtsGPmJTFk6GoyZelvsjHuLnAxaWQ1bGiqLaMw5aWzL6ordGctrOw5rKb3uOj6cDc7byu9PDI4evCzs+2s/XH+v78/tnS4f3w2Obc5cUJCgze7QwJ5enqB/fUDhX55xkOCe4DGgX34R4IJyT3CRom5ecK5BIOIOgRBi/wFQk5IDsdGw8kFf0kIAAiRwwuCywtDE4cJCUOJTIXSzwWDyYYVDdcPE
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 69 47 57 47 6a 59 47 5a 6a 6e 36 4d 67 6e 2b 6a 6c 4a 53 4f 68 6f 36 35 6d 35 61 79 6e 61 32 50 73 61 36 76 6d 58 32 38 68 62 61 72 68 63 44 47 71 72 43 71 79 38 6d 4c 6b 36 75 78 6b 36 75 71 31 74 72 58 7a 4e 32 72 32 63 48 50 72 4a 37 58 7a 2b 53 6b 31 62 6a 69 77 71 36 37 35 75 2f 48 37 75 37 66 79 61 33 74 79 75 72 5a 79 76 37 4a 33 72 7a 4a 33 2f 34 44 41 37 6a 78 2b 77 48 70 36 2f 62 69 2b 77 4c 61 45 73 7a 64 79 74 45 53 39 2f 58 56 44 41 51 54 38 68 45 65 32 4e 50 36 38 67 34 51 2b 64 30 65 4a 53 45 4e 2b 76 6f 58 45 43 55 49 2f 52 55 4a 43 79 51 71 41 76 62 30 42 76 4c 35 50 53 67 30 4c 53 49 6c 45 6a 4d 53 4a 77 55 53 4f 54 63 4a 48 55 30 69 4b 6a 30 68 4c 53 4d 67 54 54 46 4c 56 68 59 56 53 42 52 4c 53 45 45 67 58 44 42 45 4c 69 45 79 57 54 55
                                                                                                                Data Ascii: iGWGjYGZjn6Mgn+jlJSOho65m5ayna2Psa6vmX28hbarhcDGqrCqy8mLk6uxk6uq1trXzN2r2cHPrJ7Xz+Sk1bjiwq675u/H7u7fya3tyurZyv7J3rzJ3/4DA7jx+wHp6/bi+wLaEszdytES9/XVDAQT8hEe2NP68g4Q+d0eJSEN+voXECUI/RUJCyQqAvb0BvL5PSg0LSIlEjMSJwUSOTcJHU0iKj0hLSMgTTFLVhYVSBRLSEEgXDBELiEyWTU
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 59 61 69 6b 33 4b 44 73 4a 57 44 74 4b 6d 6b 69 70 36 31 6f 4a 4e 39 75 61 50 42 67 62 32 6e 76 59 58 42 71 38 57 4a 78 61 36 48 79 36 58 47 76 35 43 57 79 4b 4f 51 31 70 4c 4c 7a 4e 32 7a 7a 75 47 5a 32 4a 33 56 7a 39 79 2b 35 4d 6e 4a 70 71 69 35 37 61 32 78 30 64 4c 73 31 64 66 72 74 65 76 63 37 2f 44 32 37 66 48 42 30 66 33 35 42 64 6e 54 36 50 66 70 79 62 37 58 39 39 76 59 78 2f 34 50 42 64 38 56 36 2f 62 68 37 39 50 37 2b 68 34 54 49 76 34 4f 38 42 76 37 2b 65 48 34 4b 42 6b 64 35 4f 6a 6d 4b 65 66 72 4a 41 34 72 42 41 45 50 37 79 59 34 46 67 55 36 45 76 30 36 4d 54 59 53 45 30 59 55 48 43 6c 4b 47 43 42 44 54 68 77 6c 49 56 49 67 4c 6a 56 57 4a 44 4a 4c 56 56 52 46 52 6b 31 53 4d 68 31 69 50 69 38 31 51 78 6c 47 49 79 4e 5a 53 7a 55 36 58 69 6c 44
                                                                                                                Data Ascii: Yaik3KDsJWDtKmkip61oJN9uaPBgb2nvYXBq8WJxa6Hy6XGv5CWyKOQ1pLLzN2zzuGZ2J3Vz9y+5MnJpqi57a2x0dLs1dfrtevc7/D27fHB0f35BdnT6Pfpyb7X99vYx/4PBd8V6/bh79P7+h4TIv4O8Bv7+eH4KBkd5OjmKefrJA4rBAEP7yY4FgU6Ev06MTYSE0YUHClKGCBDThwlIVIgLjVWJDJLVVRFRk1SMh1iPi81QxlGIyNZSzU6XilD
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 2b 6d 72 72 79 7a 68 5a 56 38 75 59 6d 37 72 33 36 44 66 58 36 68 74 6f 61 44 72 62 32 49 67 59 61 4e 6a 37 43 79 7a 4c 57 2f 6b 62 4b 35 75 39 43 2b 7a 38 65 75 31 37 71 75 6f 38 33 6b 75 61 4c 67 6e 4b 72 6f 78 4f 43 70 75 73 62 66 72 76 58 74 76 2b 72 32 34 76 4c 76 7a 2b 71 38 74 66 58 61 32 2f 61 36 2b 75 50 37 32 66 50 59 79 41 50 4b 79 4d 48 6e 7a 63 6e 76 39 51 4d 55 7a 2f 6b 57 31 4e 76 7a 32 79 41 4c 38 41 72 72 42 52 76 75 35 52 58 67 35 65 4d 4e 35 78 33 72 48 79 55 78 48 52 38 55 4d 52 67 6d 47 53 55 62 4a 50 55 48 2f 44 41 33 46 79 34 30 2f 6a 6b 6f 4d 44 34 43 51 54 6c 41 4e 68 63 37 52 68 4a 4c 50 53 55 33 4e 55 55 52 55 55 67 37 4b 68 34 64 53 42 67 61 51 45 4a 44 4f 7a 31 48 4a 45 74 4a 57 7a 78 57 51 6d 42 6b 55 44 78 69 4c 53 35 55 57
                                                                                                                Data Ascii: +mrryzhZV8uYm7r36DfX6htoaDrb2IgYaNj7CyzLW/kbK5u9C+z8eu17quo83kuaLgnKroxOCpusbfrvXtv+r24vLvz+q8tfXa2/a6+uP72fPYyAPKyMHnzcnv9QMUz/kW1Nvz2yAL8ArrBRvu5RXg5eMN5x3rHyUxHR8UMRgmGSUbJPUH/DA3Fy40/jkoMD4CQTlANhc7RhJLPSU3NUURUUg7Kh4dSBgaQEJDOz1HJEtJWzxWQmBkUDxiLS5UW
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 72 6a 62 53 68 6f 72 69 61 77 4a 65 42 78 4b 6d 73 6d 70 2b 65 72 71 36 79 73 63 4f 69 72 73 32 2f 78 35 47 76 71 73 71 63 79 61 7a 50 79 38 79 76 77 4a 7a 66 75 65 66 54 78 37 6e 45 70 4d 6e 4b 79 63 72 62 77 37 33 47 73 64 58 56 35 4f 62 62 74 66 76 76 35 37 6a 73 39 4f 50 36 39 50 48 6f 2b 2f 58 61 37 4e 6f 42 42 39 37 70 38 65 6a 67 7a 4f 4c 72 34 78 6a 74 42 4f 73 63 45 41 44 75 44 2b 41 4f 41 69 58 74 41 52 54 31 48 51 6f 4c 49 51 4d 70 41 4f 6b 74 45 68 55 44 43 41 63 58 46 78 73 61 4c 41 73 58 4e 69 67 77 2b 43 49 52 52 44 67 34 46 69 4a 42 4a 43 63 6d 49 69 6f 64 51 44 78 45 48 30 52 51 51 79 67 32 56 45 6b 6f 55 6b 31 41 50 52 6b 65 56 45 30 76 4f 32 42 46 49 6b 4e 62 58 44 6f 6d 59 30 30 73 59 57 56 63 55 32 78 69 52 57 68 6b 55 45 78 38 65 47
                                                                                                                Data Ascii: rjbShoriawJeBxKmsmp+erq6yscOirs2/x5GvqsqcyazPy8yvwJzfuefTx7nEpMnKycrbw73GsdXV5Obbtfvv57js9OP69PHo+/Xa7NoBB97p8ejgzOLr4xjtBOscEADuD+AOAiXtART1HQoLIQMpAOktEhUDCAcXFxsaLAsXNigw+CIRRDg4FiJBJCcmIiodQDxEH0RQQyg2VEkoUk1APRkeVE0vO2BFIkNbXDomY00sYWVcU2xiRWhkUEx8eG
                                                                                                                2025-01-15 14:44:05 UTC1369INData Raw: 70 70 4b 33 77 36 69 57 70 62 65 74 6d 72 2b 78 77 61 44 44 7a 36 79 6c 78 37 6d 76 71 61 58 62 75 36 79 36 72 63 43 75 30 70 7a 50 74 65 66 6a 79 4c 6a 46 34 38 79 2f 79 64 76 51 77 72 33 7a 30 38 54 33 38 39 72 4a 36 39 6e 74 7a 41 44 7a 36 74 45 44 77 4f 37 56 43 4f 58 71 32 74 62 5a 37 64 37 5a 41 4f 2f 68 37 4d 7a 2b 34 67 67 45 2b 4f 76 31 43 50 50 73 49 50 30 44 38 50 30 51 43 50 51 59 43 68 72 35 39 52 67 58 2b 69 41 77 45 77 45 4e 37 42 51 46 45 77 59 62 43 67 59 77 4a 77 38 4b 50 43 51 54 44 6b 51 6c 47 43 49 34 4d 78 6b 38 53 43 77 65 55 45 67 6f 49 55 52 55 52 69 59 69 56 44 67 70 4e 6b 78 48 4c 56 38 5a 51 44 49 2f 4d 6b 67 31 51 53 56 4d 4f 6c 78 73 54 54 74 67 54 6b 6c 45 54 6d 42 68 52 6d 68 73 57 6b 70 47 62 47 42 4f 57 30 35 6b 55 6b 35
                                                                                                                Data Ascii: ppK3w6iWpbetmr+xwaDDz6ylx7mvqaXbu6y6rcCu0pzPtefjyLjF48y/ydvQwr3z08T389rJ69ntzADz6tEDwO7VCOXq2tbZ7d7ZAO/h7Mz+4ggE+Ov1CPPsIP0D8P0QCPQYChr59RgX+iAwEwEN7BQFEwYbCgYwJw8KPCQTDkQlGCI4Mxk8SCweUEgoIURURiYiVDgpNkxHLV8ZQDI/Mkg1QSVMOlxsTTtgTklETmBhRmhsWkpGbGBOW05kUk5


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                54192.168.2.650073104.18.95.414434508C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:06 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/695543347:1736947682:Rpl5rOYcQHC1lA-l-Eq8N426L1X_tGrTLIJkRwOLFMM/9026a42c0d1dc470/cg2DtdB985eCi6yK5GSaywTTIcrKlVl.ZCehiEeu04c-1736952240-1.1.1.1-F.vWVijwHRfLx_v5o6ZCrcr7IQl2QxArcXkE1arV.YSm4leVFYCn4L7uuNK8rbg1 HTTP/1.1
                                                                                                                Host: challenges.cloudflare.com
                                                                                                                Connection: keep-alive
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                Accept: */*
                                                                                                                Sec-Fetch-Site: none
                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                2025-01-15 14:44:06 UTC442INHTTP/1.1 400 Bad Request
                                                                                                                Date: Wed, 15 Jan 2025 14:44:06 GMT
                                                                                                                Content-Type: application/json
                                                                                                                Content-Length: 14
                                                                                                                Connection: close
                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                cf-chl-out: qHZ7dda7/G7g7FhYSgascaWcyya4tlJamd5IDwH7pR3iSNRk0VWRwYMeI5+1XPhg+sFSEF4YdUHX/l/WreSXzA==$DD/u4YcZbbDDab+y3uduTw==
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 9026a4525f01f793-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                2025-01-15 14:44:06 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 33 30 7d
                                                                                                                Data Ascii: {"err":100230}


                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                55192.168.2.65007440.113.110.67443
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2025-01-15 14:44:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 6d 42 47 7a 38 54 2f 6e 30 43 4b 4c 33 48 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 36 63 36 38 33 33 38 65 65 30 62 65 33 62 0d 0a 0d 0a
                                                                                                                Data Ascii: CNT 1 CON 305MS-CV: JmBGz8T/n0CKL3Hc.1Context: fe6c68338ee0be3b
                                                                                                                2025-01-15 14:44:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                2025-01-15 14:44:08 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 6d 42 47 7a 38 54 2f 6e 30 43 4b 4c 33 48 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 36 63 36 38 33 33 38 65 65 30 62 65 33 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 76 77 39 42 43 36 78 77 52 50 33 35 43 49 77 6a 30 45 2b 62 57 69 31 64 43 4c 6e 56 4d 31 41 41 50 56 62 43 4c 66 37 45 33 75 58 6d 32 66 32 54 6b 65 55 2f 76 43 4f 4f 66 2b 7a 6f 70 42 33 66 65 6d 39 48 6b 67 36 37 44 63 70 46 72 32 4f 68 6b 52 33 65 6e 5a 35 6b 43 6a 4c 36 54 67 37 58 4d 59 63 58 4e 32 64 6a 77 73 43 58
                                                                                                                Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: JmBGz8T/n0CKL3Hc.2Context: fe6c68338ee0be3b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQvw9BC6xwRP35CIwj0E+bWi1dCLnVM1AAPVbCLf7E3uXm2f2TkeU/vCOOf+zopB3fem9Hkg67DcpFr2OhkR3enZ5kCjL6Tg7XMYcXN2djwsCX
                                                                                                                2025-01-15 14:44:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 6d 42 47 7a 38 54 2f 6e 30 43 4b 4c 33 48 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 65 36 63 36 38 33 33 38 65 65 30 62 65 33 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                Data Ascii: BND 3 CON\WNS 0 197MS-CV: JmBGz8T/n0CKL3Hc.3Context: fe6c68338ee0be3b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                2025-01-15 14:44:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                Data Ascii: 202 1 CON 58
                                                                                                                2025-01-15 14:44:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4b 6e 2f 6a 79 7a 57 4c 46 45 36 59 45 62 51 47 4b 2f 2b 7a 6a 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                Data Ascii: MS-CV: Kn/jyzWLFE6YEbQGK/+zjA.0Payload parsing failed.


                                                                                                                Click to jump to process

                                                                                                                Click to jump to process

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Click to jump to process

                                                                                                                Target ID:0
                                                                                                                Start time:09:41:14
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Personliche Nachricht fur e4060738.pdf"
                                                                                                                Imagebase:0x7ff651090000
                                                                                                                File size:5'641'176 bytes
                                                                                                                MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:2
                                                                                                                Start time:09:41:15
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                Imagebase:0x7ff70df30000
                                                                                                                File size:3'581'912 bytes
                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:4
                                                                                                                Start time:09:41:16
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2084 --field-trial-handle=1732,i,12484064998850896721,5625884417156143923,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                Imagebase:0x7ff70df30000
                                                                                                                File size:3'581'912 bytes
                                                                                                                MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:true

                                                                                                                Target ID:10
                                                                                                                Start time:09:41:40
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://t.co/eUPtroSBNU"
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                Target ID:11
                                                                                                                Start time:09:41:40
                                                                                                                Start date:15/01/2025
                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                Wow64 process (32bit):false
                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1980 --field-trial-handle=1912,i,932226043641729617,6207118935253212491,262144 /prefetch:8
                                                                                                                Imagebase:0x7ff684c40000
                                                                                                                File size:3'242'272 bytes
                                                                                                                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Reputation:high
                                                                                                                Has exited:false

                                                                                                                No disassembly