Edit tour

Windows Analysis Report
Asipurch Algoma-Assessment 56242.pdf

Overview

General Information

Sample name:Asipurch Algoma-Assessment 56242.pdf
Analysis ID:1618155
MD5:b04361e2a44aef9393790b5c8d406d6c
SHA1:9c62e2684bc1930be7963420f1e6f8befbe498ce
SHA256:b203e5a595ca5571fa563b0535c47665dd3face42c8133f6af4f09d269e0fe35
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish10
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains suspicious base64 encoded javascript
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • Acrobat.exe (PID: 7544 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Asipurch Algoma-Assessment 56242.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7712 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7924 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1572,i,13085769487490983324,2332813964479212151,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 2140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=1996,i,15354008732918574012,5950415436970812726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
2.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://0-dir.ip-ddns.com/?ufktjoftAvira URL Cloud: Label: phishing

    Phishing

    barindex
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'quickview-documents.com' does not match the legitimate domain for Microsoft., The domain 'quickview-documents.com' contains no direct association with Microsoft, which is suspicious., The presence of an input field asking for an email address is a common tactic used in phishing sites to collect sensitive information., The domain name 'quickview-documents.com' could be attempting to impersonate a legitimate service by using generic terms like 'quickview' and 'documents'. DOM: 2.11.pages.csv
    Source: Yara matchFile source: 2.11.pages.csv, type: HTML
    Source: PDF documentJoe Sandbox AI: PDF document contains QR code
    Source: https://viewdocu.onlineJoe Sandbox AI: The URL 'viewdocu.online' appears to be attempting to mimic 'DocuSign', a well-known brand associated with document signing and management. The similarity is primarily due to the use of 'docu', which is a common abbreviation for 'document' and closely associated with 'DocuSign'. The use of the '.online' domain extension could be an attempt to suggest an online service related to document viewing, which aligns with DocuSign's services. The prefix 'view' could imply a service related to viewing documents, which is a core function of DocuSign. The structural similarity and the context of document-related services increase the likelihood of user confusion, suggesting a potential typosquatting attempt. However, without more context, it's possible that 'viewdocu.online' could be a legitimate service unrelated to DocuSign, but the likelihood of confusion remains high.
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: Base64 decoded: <script>
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: Number of links: 0
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: Total embedded image size: 34197
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: Title: OneDrive does not match URL
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: Invalid link: Privacy & Cookies
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: <input type="password" .../> found
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftHTTP Parser: No favicon
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: No <meta name="author".. found
    Source: https://quickview-documents.com/__//kfgpvkva/nqikpHTTP Parser: No <meta name="copyright".. found
    Source: global trafficTCP traffic: 192.168.2.4:64597 -> 1.1.1.1:53
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: viewdocu.online to https://0-dir.ip-ddns.com/?ufktjoft
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: 0-dir.ip-ddns.com to https://quickview-documents.com/?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovl3f1awnrdmlldy1kb2n1bwvudhmuy29tlyisimrvbwfpbii6inf1awnrdmlldy1kb2n1bwvudhmuy29tiiwia2v5ijoizzmybgs1mvhkcgzqiiwicxjjijpudwxslcjpyxqioje3mzk4otczmjusimv4cci6mtczotg5nzq0nx0.zstbsjze5vmh-1fcip24zwiqcqyl4z1g6enqnqtruvq
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
    Source: Joe Sandbox ViewIP Address: 2.19.105.127 2.19.105.127
    Source: Joe Sandbox ViewIP Address: 2.19.105.127 2.19.105.127
    Source: Joe Sandbox ViewASN Name: DATAHOPDatahop-SixDegreesGB DATAHOPDatahop-SixDegreesGB
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1Host: viewdocu.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635 HTTP/1.1Host: viewdocu.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=ok5lWynhKehsML0JcLtkiGC3z99PLghPm710ORxI9SQ-1739897166-1.0.1.1-U9T4M_Ru7hN1BTak5qElxc48cMicKIAeZzQNUiu1zT8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/0e3e6804b971/api.js?onload=UhLpB4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://viewdocu.onlinesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/0e3e6804b971/api.js?onload=UhLpB4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346 HTTP/1.1Host: viewdocu.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=Yfo8m4n3wQJAGlbRIgZcRxFIYoZGHiZ07benFBzHR.A-1739897168-1.0.1.1-xDX6OkQs__2e84OkqJnGTEdV6jztVKYUvF1bEJLY.wMAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: viewdocu.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f7decea075e7d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f7decea075e7d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/913f7decea075e7d/1739897174118/931b0766704ae9794eb343c0b56efe9535922c2b0976b927fd96d9f3aaa8ae18/1MzrLQUZwXmdaz1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoftAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c HTTP/1.1Host: viewdocu.onlineConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=sIvBff40DLDwNZxHi95m2575VQBP.uHzu3AZSOOEauY-1739897303-1.0.1.1-NQsa_IinkVB_8imyumdrbzqdlG5p67gm1xfqDyV1O.kAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_chl_rc_m=1
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f8130aca243b6&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f8130aca243b6&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBq HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/913f8130aca243b6/1739897307477/48d6aecc68a40b8dc9bf46ca6163bad37f32927bc446cb12f4ed8ab2cceeee7e/aeg8NH2pKMF-RTE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1Host: viewdocu.onlineConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?ufktjoft HTTP/1.1Host: 0-dir.ip-ddns.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdmlldy1kb2N1bWVudHMuY29tLyIsImRvbWFpbiI6InF1aWNrdmlldy1kb2N1bWVudHMuY29tIiwia2V5IjoiZzMybGs1MVhKcGZQIiwicXJjIjpudWxsLCJpYXQiOjE3Mzk4OTczMjUsImV4cCI6MTczOTg5NzQ0NX0.ZStbSjZE5vmh-1fcIp24zWiqCQYL4Z1G6eNqNqtruVQ HTTP/1.1Host: quickview-documents.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /__//kfgpvkva/nqikp HTTP/1.1Host: quickview-documents.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=g32lk51XJpfP; qPdM.sig=b5IJZIGRcO5c_4bfaV_0YKIjL8Q
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Microsoft-CryptoAPI/10.0Host: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: viewdocu.online
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: 0-dir.ip-ddns.com
    Source: global trafficDNS traffic detected: DNS query: quickview-documents.com
    Source: unknownHTTP traffic detected: POST /report/v4?s=MN3AehcSzNyzaQiXWeixDr6Eh98Tlbf2SU5%2FDiXgLvOOkE9sKv5XuxRs0d6SFdGY38ozbq9fe7NgUsyD8l%2FSFZlnbHVIjNmiUM%2F0ag08NXo4DvBzJcRlbm1gy%2FwXDCrOs2I%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 437Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Feb 2025 16:46:04 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challengeserver-timing: chlray;desc="913f7dc01c6a6fcd"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Feb 2025 16:46:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challengeserver-timing: chlray;desc="913f7dc8f916e635"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Feb 2025 16:46:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challengeserver-timing: chlray;desc="913f7dda1b1cc346"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 18 Feb 2025 16:46:11 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drHExYN1WSm5UiJGMU1F4gHHP0Q9HKKWoM2aX7h99%2BY053Q%2FlJbgqUWAENUCjMF1ZRoU%2FCEELCf4YDsoCWpHB%2BMckSt20kKoUjRlF%2B0iR975nSYb%2FawfuZFE3DptO27j3%2BI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 913f7de7d806e5f7-IADalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=8212&min_rtt=8190&rtt_var=3087&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1487&delivery_rate=356532&cwnd=32&unsent_bytes=0&cid=9ae6d7854d5c6950&ts=535&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 18 Feb 2025 16:48:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeaccept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcritical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UAcross-origin-embedder-policy: require-corpcross-origin-opener-policy: same-origincross-origin-resource-policy: same-originorigin-agent-cluster: ?1permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()referrer-policy: same-originx-content-options: nosniffx-frame-options: SAMEORIGINcf-mitigated: challengeserver-timing: chlray;desc="913f81202dbfe60c"
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: chromecache_168.5.drString found in binary or memory: http://localhost/fonts/mask_icon.svg
    Source: Asipurch Algoma-Assessment 56242.pdfString found in binary or memory: http://www.reportlab.com
    Source: Asipurch Algoma-Assessment 56242.pdfString found in binary or memory: http://www.reportlab.com)
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: Asipurch Algoma-Assessment 56242.pdfString found in binary or memory: https://github.com/xhtml2pdf/xhtml2pdf/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64677 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 64889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64908
    Source: unknownNetwork traffic detected: HTTP traffic on port 64877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64900
    Source: unknownNetwork traffic detected: HTTP traffic on port 64903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64905
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64906
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64880
    Source: unknownNetwork traffic detected: HTTP traffic on port 64672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64878
    Source: unknownNetwork traffic detected: HTTP traffic on port 64893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64872
    Source: unknownNetwork traffic detected: HTTP traffic on port 64887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64876
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64890
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64889
    Source: unknownNetwork traffic detected: HTTP traffic on port 64896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 64882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 64876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64893
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64894
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64897
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64671
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64691 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 64878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64672
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64677
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64678
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 64881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64691
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 64671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 64886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: classification engineClassification label: mal76.phis.winPDF@33/55@25/11
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-02-18 11-46-00-782.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Asipurch Algoma-Assessment 56242.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1572,i,13085769487490983324,2332813964479212151,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=1996,i,15354008732918574012,5950415436970812726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1572,i,13085769487490983324,2332813964479212151,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=1996,i,15354008732918574012,5950415436970812726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Asipurch Algoma-Assessment 56242.pdfInitial sample: PDF keyword /JS count = 0
    Source: Asipurch Algoma-Assessment 56242.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: Asipurch Algoma-Assessment 56242.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1618155 Sample: Asipurch Algoma-Assessment ... Startdate: 18/02/2025 Architecture: WINDOWS Score: 76 20 x1.i.lencr.org 2->20 22 e8652.dscx.akamaiedge.net 2->22 24 2 other IPs or domains 2->24 40 Antivirus detection for URL or domain 2->40 42 AI detected phishing page 2->42 44 Yara detected HtmlPhish10 2->44 46 3 other signatures 2->46 8 chrome.exe 1 2->8         started        11 Acrobat.exe 18 72 2->11         started        signatures3 process4 dnsIp5 26 192.168.2.23 unknown unknown 8->26 28 192.168.2.25 unknown unknown 8->28 30 2 other IPs or domains 8->30 13 chrome.exe 8->13         started        16 AcroCEF.exe 106 11->16         started        process6 dnsIp7 32 0-dir.ip-ddns.com 77.239.124.62, 443, 64906, 64907 DATAHOPDatahop-SixDegreesGB United Kingdom 13->32 34 viewdocu.online 188.114.97.3, 443, 49736, 49739 CLOUDFLARENETUS European Union 13->34 38 5 other IPs or domains 13->38 36 e8652.dscx.akamaiedge.net 2.19.105.127, 49749, 80 AKAMAI-ASUS European Union 16->36 18 AcroCEF.exe 4 16->18         started        process8

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ90%Avira URL Cloudsafe
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc3460%Avira URL Cloudsafe
    https://quickview-documents.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdmlldy1kb2N1bWVudHMuY29tLyIsImRvbWFpbiI6InF1aWNrdmlldy1kb2N1bWVudHMuY29tIiwia2V5IjoiZzMybGs1MVhKcGZQIiwicXJjIjpudWxsLCJpYXQiOjE3Mzk4OTczMjUsImV4cCI6MTczOTg5NzQ0NX0.ZStbSjZE5vmh-1fcIp24zWiqCQYL4Z1G6eNqNqtruVQ0%Avira URL Cloudsafe
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c0%Avira URL Cloudsafe
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ50%Avira URL Cloudsafe
    http://localhost/fonts/mask_icon.svg0%Avira URL Cloudsafe
    https://viewdocu.online/favicon.ico0%Avira URL Cloudsafe
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/17001289:1739895326:8GqevqinnKtZejdv3W_uuyOXdPnn9R-O6w9lv_AsSH0/913f7dc8f916e635/hyXtWEG9S3_uQl0e7wNPz0HKHHKZxWrE5_uRrSsVVeI-1739897166-1.2.1.1-kSveRcDMItGXNX5B51nmCMP_Z.5PuYUydurSvpXajgi8XJAragffw3cCZsrAt8YF0%Avira URL Cloudsafe
    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e6350%Avira URL Cloudsafe
    http://www.reportlab.com0%Avira URL Cloudsafe
    http://www.reportlab.com)0%Avira URL Cloudsafe
    https://0-dir.ip-ddns.com/?ufktjoft100%Avira URL Cloudphishing

    Download Network PCAP: filteredfull

    NameIPActiveMaliciousAntivirus DetectionReputation
    bg.microsoft.map.fastly.net
    199.232.210.172
    truefalse
      high
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        e8652.dscx.akamaiedge.net
        2.19.105.127
        truefalse
          high
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            high
            viewdocu.online
            188.114.97.3
            truetrue
              unknown
              www.google.com
              172.217.16.196
              truefalse
                high
                quickview-documents.com
                77.239.124.62
                truetrue
                  unknown
                  0-dir.ip-ddns.com
                  77.239.124.62
                  truefalse
                    unknown
                    x1.i.lencr.org
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://a.nel.cloudflare.com/report/v4?s=1w6h9kfjTfXC8XiMdtwu8JSC%2FKH%2B%2F19GMxArVlcOwU9FYARDxi2X7TWc0RQDPCbCwc%2BHZXwPAx1vve%2FSm41e%2FvO7HSdIptrhtdqOM7kWcbIxzRayoj%2FehIXH0n5%2F0i3XVPY%3Dfalse
                        high
                        https://quickview-documents.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdmlldy1kb2N1bWVudHMuY29tLyIsImRvbWFpbiI6InF1aWNrdmlldy1kb2N1bWVudHMuY29tIiwia2V5IjoiZzMybGs1MVhKcGZQIiwicXJjIjpudWxsLCJpYXQiOjE3Mzk4OTczMjUsImV4cCI6MTczOTg5NzQ0NX0.ZStbSjZE5vmh-1fcIp24zWiqCQYL4Z1G6eNqNqtruVQfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://quickview-documents.com/__//kfgpvkva/nqikptrue
                          unknown
                          https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60ctrue
                          • Avira URL Cloud: safe
                          unknown
                          https://a.nel.cloudflare.com/report/v4?s=MN3AehcSzNyzaQiXWeixDr6Eh98Tlbf2SU5%2FDiXgLvOOkE9sKv5XuxRs0d6SFdGY38ozbq9fe7NgUsyD8l%2FSFZlnbHVIjNmiUM%2F0ag08NXo4DvBzJcRlbm1gy%2FwXDCrOs2I%3Dfalse
                            high
                            https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5true
                            • Avira URL Cloud: safe
                            unknown
                            https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9true
                            • Avira URL Cloud: safe
                            unknown
                            https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346true
                            • Avira URL Cloud: safe
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dcfalse
                              high
                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                                high
                                https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjofttrue
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f8130aca243b6&lang=autofalse
                                    high
                                    https://viewdocu.online/cdn-cgi/challenge-platform/h/g/flow/ov1/17001289:1739895326:8GqevqinnKtZejdv3W_uuyOXdPnn9R-O6w9lv_AsSH0/913f7dc8f916e635/hyXtWEG9S3_uQl0e7wNPz0HKHHKZxWrE5_uRrSsVVeI-1739897166-1.2.1.1-kSveRcDMItGXNX5B51nmCMP_Z.5PuYUydurSvpXajgi8XJAragffw3cCZsrAt8YFtrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://viewdocu.online/favicon.icotrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://a.nel.cloudflare.com/report/v4?s=i1ByR6IqyYyJY4EGL51Hx5wHNEZBENW9rDAg%2B5H7pgJchFNHF0Tt2Tip4m3kMgBvryGb6fc4%2B63T2bJS9ha8UimkBUCzIoLFrrh7o61XBo16OfHlTLOzgoj0WU4kpdjbvpE%3Dfalse
                                      high
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/913f8130aca243b6/1739897307477/48d6aecc68a40b8dc9bf46ca6163bad37f32927bc446cb12f4ed8ab2cceeee7e/aeg8NH2pKMF-RTEfalse
                                        high
                                        https://a.nel.cloudflare.com/report/v4?s=drHExYN1WSm5UiJGMU1F4gHHP0Q9HKKWoM2aX7h99%2BY053Q%2FlJbgqUWAENUCjMF1ZRoU%2FCEELCf4YDsoCWpHB%2BMckSt20kKoUjRlF%2B0iR975nSYb%2FawfuZFE3DptO27j3%2BI%3Dfalse
                                          high
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obdfalse
                                            high
                                            https://viewdocu.online/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635true
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBqfalse
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/913f7decea075e7d/1739897174118/931b0766704ae9794eb343c0b56efe9535922c2b0976b927fd96d9f3aaa8ae18/1MzrLQUZwXmdaz1false
                                                  high
                                                  https://0-dir.ip-ddns.com/?ufktjoftfalse
                                                  • Avira URL Cloud: phishing
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f7decea075e7d&lang=autofalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/false
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://github.com/xhtml2pdf/xhtml2pdf/Asipurch Algoma-Assessment 56242.pdffalse
                                                        high
                                                        http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                                          high
                                                          http://localhost/fonts/mask_icon.svgchromecache_168.5.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.reportlab.comAsipurch Algoma-Assessment 56242.pdffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.reportlab.com)Asipurch Algoma-Assessment 56242.pdffalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          77.239.124.62
                                                          quickview-documents.comUnited Kingdom
                                                          6908DATAHOPDatahop-SixDegreesGBtrue
                                                          104.18.94.41
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          104.18.95.41
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          2.19.105.127
                                                          e8652.dscx.akamaiedge.netEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          188.114.97.3
                                                          viewdocu.onlineEuropean Union
                                                          13335CLOUDFLARENETUStrue
                                                          35.190.80.1
                                                          a.nel.cloudflare.comUnited States
                                                          15169GOOGLEUSfalse
                                                          172.217.16.196
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          IP
                                                          192.168.2.4
                                                          192.168.2.23
                                                          192.168.2.25
                                                          Joe Sandbox version:42.0.0 Malachite
                                                          Analysis ID:1618155
                                                          Start date and time:2025-02-18 17:45:04 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:0h 5m 31s
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowspdfcookbook.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:13
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • HCA enabled
                                                          • EGA enabled
                                                          • AMSI enabled
                                                          Analysis Mode:default
                                                          Analysis stop reason:Timeout
                                                          Sample name:Asipurch Algoma-Assessment 56242.pdf
                                                          Detection:MAL
                                                          Classification:mal76.phis.winPDF@33/55@25/11
                                                          EGA Information:Failed
                                                          HCA Information:
                                                          • Successful, ratio: 100%
                                                          • Number of executed functions: 0
                                                          • Number of non-executed functions: 0
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .pdf
                                                          • Found PDF document
                                                          • Close Viewer
                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 172.217.18.14, 142.250.110.84, 2.19.104.203, 162.159.61.3, 172.64.41.3, 172.217.16.206, 2.19.11.122, 2.19.11.121, 142.250.185.110, 199.232.210.172, 142.250.186.174, 2.23.77.188, 2.22.242.136, 2.22.242.128, 142.250.184.206, 172.217.16.142, 142.250.81.238, 173.194.7.38, 142.250.185.163, 142.250.185.170, 142.250.185.106, 216.58.212.170, 172.217.18.10, 142.250.74.202, 216.58.206.42, 142.250.185.74, 142.250.185.138, 142.250.185.202, 172.217.23.106, 216.58.212.138, 142.250.185.234, 172.217.16.202, 142.250.181.234, 172.217.16.138, 216.58.206.74, 92.123.18.162, 18.213.11.84, 23.56.162.204, 4.175.87.197, 13.107.246.45
                                                          • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, r1---sn-p5qddn76.gvt1.com, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, r1.sn-p5qddn76.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                          TimeTypeDescription
                                                          11:46:07API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                                          SourceURL
                                                          Screenshothttps://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          2.19.105.127https://execed-hc-edu.jmailroute.net/x/d?c=44822760&l=1fea749d-3c2d-4b43-9010-433f621cd061&r=bfa9dbc8-0eef-4ecd-9e7c-a8ebf7d1b28bGet hashmaliciousUnknownBrowse
                                                          • x1.i.lencr.org/
                                                          Office TR.pdfGet hashmaliciousUnknownBrowse
                                                          • x1.i.lencr.org/
                                                          424#U0413.jsGet hashmaliciousSmokeLoaderBrowse
                                                          • x1.i.lencr.org/
                                                          #U0414#U043e#U0433#U043e#U0432i#U0440_#U043f#U043e#U0441#U0442#U0430#U0432#U043a#U0438.jsGet hashmaliciousSmokeLoaderBrowse
                                                          • x1.i.lencr.org/
                                                          suspect-file.txtGet hashmaliciousHTMLPhisherBrowse
                                                          • x1.c.lencr.org/
                                                          https://ad.doubleclick.net/pcs/click?xai=AKAOjssa5qdtNwt-8FkxzmyVojeg4fHj0qJahhfOWsAWJISZSxzMQYsKaZ89WonrTmj4Fr0MrPR2f_cj5hDtx29gY_lZpH1-3GlMXwP1XGhfdyGKYHFFjGlrNiqUvVYNxVw5xJzi-xb6JXAsuurdkf3bPTE3e0wqE50X7QQh5aIOW0mRYLS1e9dSmDiHezQ_qCVgTsSyS_k9qfC3KkSRCiPaHo7b8-JhzyYhecCX23CTCFbnttTo6Q9vKkHbFXzJLPUPxVDvzFPinZU2l0NA46LahpBlIoRWyu694_KmrOLfEQrgFOit4nVTEg8MieBxyNra_9QfYI5t3YqNIXL1GtbFekXChMml1mR32p4Fr_Z7LJ7LwQ3DsqrO2KxJXs_CxbKjfpCdlENLfMLLmomBa1HhztisEIPKwJ_J07m4h4cL1oUMMGNKSILqjiJwMr23y9K8cQPYFZnk86xEdFgrGbXn-mV4aXks-jV6QvVNkbXIHHOzV6AqUuThlQNNQBBu4JrrBb4aq-Qz8Ud2qZKfWC8nA2OHuCyf-BYTwjd-iiIQ7DgkFTYfhvJwKMvmaYLJWcZXBPlaewGZ4y5XY-AKgX9gBH5TvZ-zCbSL6r5v3BEYmZZv2ggg9RkMTeklS8sYJWJLIFAGaujTkNxd_zwmW63QypgumqQ5nyKcrLL1MOAGMjTF5IinY2mEgWR1wz8jhpvfU-xGDahvmal4N9Dy6FZMZqDlloUKQqHXUIeNrRf2eog5Lg76IAaLaXSLriaTPCMuCdMIJ-kQiuU_C6wExWnEl2KDx9tKi42Qx7dpJVPI49UJ3ZorF-sXWeMhVSc763wVxvZCnyXWN9sKYYEStI0sXDF4lIHNWx5YhqFJO2IPsQMIjrre3k-UxwLqfrjN0dZ06KgX4v9-yY4Cx-J-vWunMej8uVHo1vQIk40aG2mYYYaVyvkbWI49stTH_jNz-JAQSKWLmHz895AGmOXwKukLI_YHIfIeaEE2Rele3BkbOtJbVt5epi2-BAwdu2FESDBu0CsFG1fBbOIC_LsxGQSgrBhBG8BdKYxypszmYHWt8GYZ9FNthq_WQZVEDFJ4hSjNm0fZ9ybHKaN04j26wLjH4LrrqDjiXC3UQAhff0feAbgLXONdGT5l92vYi0-mbSvpOfcBFOebSWxwhBTtsvGuCELT4z413IrrFO_O0HV9dS5HyAWbulGB_VUKcleqlBhNSL9In7C1RJrZ5BZCiPNFYBFYgaql5zI6RHruKibCSa7FnAismzbZbnoeerRjULrpr_UJ--LPgI0y4nHrQu1AMvId32dTqOZjZhdJAJJOfFIL&sai=AMfl-YR8N4HV-bfWPyBT1RBZhJCWPNG9fo3UVuLo2mJzipODfSfAByzodiZBvMUOvH73PF6hLofWkEUZwQUZ3UAuOoJ5GFvOjovlaD71kqY5sfM0QbBLDT0mP4cInpGnR_GzFxCzWtP4cBjgdf-u7Jv8iGSyoHP-GZAo6aVNlBTmNYD9Iizsqzh1zu9AyKi0SHEHkG_kwClhsRYEOD4BpOA8mgwoHkJDuHNGCjqBAlBM_KaiTzVJp8ZexNhEue_2IbtBeBmlXRbLu6w7GgUE1VGGzC5UrlMUGOI&sig=Cg0ArKJSzB0ass8dlbuM&fbs_aeid=%5Bgw_fbsaeid%5D&crd=aHR0cHM6Ly9tb3Rvcm9sYS5jb20&urlfix=1&nx=116&ny=34&dim=300x250&adurl=https://troyhousing-my.sharepoint.com/:f:/g/personal/cherelle_willett_troyhousing_org/EqsKDpDOcVVCqArI7nc9xpEB5c6olb2CJUWqYOpUZdMFFA?e=OSL8R2Get hashmaliciousUnknownBrowse
                                                          • x1.i.lencr.org/
                                                          104.18.94.41https://online.fliphtml5.com/kwdwp/ndgl/Get hashmaliciousHTMLPhisherBrowse
                                                            https://drive.proton.me/urls/CY62P42XZG#wZ2U4Kuf90J6Get hashmaliciousHTMLPhisherBrowse
                                                              c3f8604d.msgGet hashmaliciousHTMLPhisherBrowse
                                                                REC-Play_2172025Integral-ag.htmGet hashmaliciousHTMLPhisherBrowse
                                                                  https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                    https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                      http://dappfix-web.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                        https://protect.checkpoint.com/v2/r01/___https:/taibaubiquitousecosystem.com/Bu-nshqzijxdoxdovzjwDdzndithzxnls.myrq___.YzJ1OmthbnNhc2Nvcm5ncm93ZXJzYXNzb2NpYXRpb246YzpvOjU5ZDk3OWIwMjIyNGRiOTA2NWViY2M5MzNkOWIyOWZjOjc6MTk4MTphNWMyNzAwM2Y3YmNhM2I4ODM2YjUyZmMwNTY0NDY0OTI4ZWYyMDU2M2Q0MjExNDcwN2UzYTNjODQxZDMxZTAxOmg6VDpUGet hashmaliciousUnknownBrowse
                                                                          https://untag-smd.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                            https://webmailbhutanfootbal.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                              104.18.95.41Fd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                evidence.pdfGet hashmaliciousUnknownBrowse
                                                                                  c3f8604d.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                    https://ifTk.tiousinst.ru/lcvH/#Aerika.smakula@spglobal.comGet hashmaliciousHTMLPhisherBrowse
                                                                                      https://brandpad.io/lamb-building/Get hashmaliciousUnknownBrowse
                                                                                        Scan-VM.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                          REC-Play_2172025Integral-ag.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                            https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                                              https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                                                http://webmailuzzgora.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  challenges.cloudflare.comhttps://online.fliphtml5.com/kwdwp/ndgl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.94.41
                                                                                                  https://drive.proton.me/urls/CY62P42XZG#wZ2U4Kuf90J6Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.94.41
                                                                                                  Fd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.95.41
                                                                                                  evidence.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.95.41
                                                                                                  c3f8604d.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.95.41
                                                                                                  https://ifTk.tiousinst.ru/lcvH/#Aerika.smakula@spglobal.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.95.41
                                                                                                  https://brandpad.io/lamb-building/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.18.95.41
                                                                                                  Scan-VM.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.95.41
                                                                                                  REC-Play_2172025Integral-ag.htmGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.18.95.41
                                                                                                  https://notifications.google.com/g/p/ANiao5rdjmKDR8JzehcAm6SkEomHyUC9FcOJcLaNAljVsTh_7y7GPHabSUxjarmclBuNUOroPWAEevR_J8SHFG4A0r7ZjB9DO_wG3FKCGK3dnoeR_KDPpklJRFBsEWgvb_vtwzfPefraHWyONYTBlbPANZelBDXqtgdr73yy_Xuk5rUXAgTZ8QJkulDNKBkK64JgvThc7IxOJ7UIaTAGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.95.41
                                                                                                  e8652.dscx.akamaiedge.netFd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 23.209.209.135
                                                                                                  evidence.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 23.209.209.135
                                                                                                  Monday+February+17+2025.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 72.246.169.163
                                                                                                  Jim.flanigan Open annual plan_Catalinamarketing.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 23.209.209.135
                                                                                                  2025 Q1 Staff Pay Adjustment-Handbook.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 23.209.209.135
                                                                                                  S-1-5-21-1518469996-3191111335-45363088-1001.tarGet hashmaliciousUnknownBrowse
                                                                                                  • 23.209.213.129
                                                                                                  S-1-5-21-2450103661-3784623554-249139738-1001.tarGet hashmaliciousUnknownBrowse
                                                                                                  • 72.246.169.163
                                                                                                  Attach2.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 23.209.213.129
                                                                                                  Final Call Smart Manufacturing Excellence Munich (196Mo).msgGet hashmaliciousUnknownBrowse
                                                                                                  • 23.209.209.135
                                                                                                  2025 Q1 Staff Pay Adjustment-Handbook.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 2.19.245.44
                                                                                                  bg.microsoft.map.fastly.netFd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  evidence.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.214.172
                                                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  Purchase Order.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  0805#U007e1.EXE.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 199.232.210.172
                                                                                                  overdue invoices.docGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.214.172
                                                                                                  pdfskills.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  Update.Client.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                  • 199.232.210.172
                                                                                                  Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.210.172
                                                                                                  Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                  • 199.232.214.172
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  DATAHOPDatahop-SixDegreesGBarmv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 130.4.206.124
                                                                                                  SecuriteInfo.com.Win32.Malware-gen.26093.20806.exeGet hashmaliciousVidarBrowse
                                                                                                  • 77.239.117.222
                                                                                                  res.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 130.147.32.96
                                                                                                  N11R7lRasm.exeGet hashmaliciousVidarBrowse
                                                                                                  • 77.239.117.222
                                                                                                  res.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 130.147.32.77
                                                                                                  botnet.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 130.148.117.105
                                                                                                  botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 185.119.68.150
                                                                                                  MyPayload.batGet hashmaliciousUnknownBrowse
                                                                                                  • 77.239.105.113
                                                                                                  mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 130.7.75.248
                                                                                                  random.exeGet hashmaliciousAmadey, AsyncRAT, LummaC Stealer, PureLog Stealer, RedLine, Stealc, VidarBrowse
                                                                                                  • 77.239.105.113
                                                                                                  CLOUDFLARENETUShttps://us.content.exclaimer.net/?url=https%3A%2F%2Fmc6gzuhbb.cc.rs6.net%2Ftn.jsp%3Ff%3D001nUW8gKRp2TTUkqvduuVvMwLcZiWFr17IOLWsghQ8WoO1Wd6wh3z0vEJLw8JOm9xAg9_zls5edNvwMnPZ_dP7ohJ4lpzmoYMdHlCZhafLr1F_oDtAiHorZGIzVzIpG3RzGQhnq5EOoDNmKTofcWlyaw4FvdaZ1f6b7lCRma1Q7ZUSNermq0AYSpZroBCwR61iFfnaLiZApFTgt9xbzO_nN8oASrnyD36RNm2XJFh6vK9W9N85IRUYHNSi3LPSZelkhxQ7eTR58yQ%3D%26c%3D%26ch%3D&tenantid=VZNe8uzOEe-QywAiSCk5gQ&templateid=cbf3da90cfecef1190cb002248293981&excomponenttype=SocialMediaIcon&signature=CdvrDnuCsb5dstNKflN6p2b6CcqnSow6lWkKqUagvyt5nbsaPGCnpeMCZcWU0sf6QHjpNCxghX6GsOFOKEf3q6VKVybFMoKUTYrj3PiI8WE05sK8kALb958P8hUEJYb39qTMOSMvAvoC-88a_d5seVXwxUyKklRGitKp02ahi1lZxRB0t3-XIaXp-hlj35ECMBVMSJTg2HoG9qcKMRJ8wOPUPnNR4oOSm9Y9f7kpbuDYDKgArqpM1pGyeDqC8RwrHQ93GsYnukg52j2n3g1Y_qKMx_kV1uZvp1bkfcuJ4qS1TcjUn69MFAQiFzAdHcnwWlN29N0KRylEm6okK7Zn_A&v=1&imprintMessageId=ba1d5a18-a528-45ba-a0b5-1c25108bbf0dGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.35.178
                                                                                                  https://ssl.perquisite.net/rewardcentre/login?eid=d545e4f3-3a81-40b9-8e09-5592acd3e41eGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.4.158
                                                                                                  https://online.fliphtml5.com/kwdwp/ndgl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  https://drive.proton.me/urls/CY62P42XZG#wZ2U4Kuf90J6Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.25.14
                                                                                                  https://bimediakit.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 162.247.243.39
                                                                                                  Fd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.97.3
                                                                                                  mnogoso.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 188.114.96.3
                                                                                                  rDlVVqet8gxlhLhd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                  • 104.21.32.1
                                                                                                  https://inf-human.com/cf/verify/7362731/checkGet hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 104.16.123.96
                                                                                                  https://discover-travel-agency.pro/walking.mp3Get hashmaliciousUnknownBrowse
                                                                                                  • 172.67.170.66
                                                                                                  CLOUDFLARENETUShttps://us.content.exclaimer.net/?url=https%3A%2F%2Fmc6gzuhbb.cc.rs6.net%2Ftn.jsp%3Ff%3D001nUW8gKRp2TTUkqvduuVvMwLcZiWFr17IOLWsghQ8WoO1Wd6wh3z0vEJLw8JOm9xAg9_zls5edNvwMnPZ_dP7ohJ4lpzmoYMdHlCZhafLr1F_oDtAiHorZGIzVzIpG3RzGQhnq5EOoDNmKTofcWlyaw4FvdaZ1f6b7lCRma1Q7ZUSNermq0AYSpZroBCwR61iFfnaLiZApFTgt9xbzO_nN8oASrnyD36RNm2XJFh6vK9W9N85IRUYHNSi3LPSZelkhxQ7eTR58yQ%3D%26c%3D%26ch%3D&tenantid=VZNe8uzOEe-QywAiSCk5gQ&templateid=cbf3da90cfecef1190cb002248293981&excomponenttype=SocialMediaIcon&signature=CdvrDnuCsb5dstNKflN6p2b6CcqnSow6lWkKqUagvyt5nbsaPGCnpeMCZcWU0sf6QHjpNCxghX6GsOFOKEf3q6VKVybFMoKUTYrj3PiI8WE05sK8kALb958P8hUEJYb39qTMOSMvAvoC-88a_d5seVXwxUyKklRGitKp02ahi1lZxRB0t3-XIaXp-hlj35ECMBVMSJTg2HoG9qcKMRJ8wOPUPnNR4oOSm9Y9f7kpbuDYDKgArqpM1pGyeDqC8RwrHQ93GsYnukg52j2n3g1Y_qKMx_kV1uZvp1bkfcuJ4qS1TcjUn69MFAQiFzAdHcnwWlN29N0KRylEm6okK7Zn_A&v=1&imprintMessageId=ba1d5a18-a528-45ba-a0b5-1c25108bbf0dGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.35.178
                                                                                                  https://ssl.perquisite.net/rewardcentre/login?eid=d545e4f3-3a81-40b9-8e09-5592acd3e41eGet hashmaliciousUnknownBrowse
                                                                                                  • 104.18.4.158
                                                                                                  https://online.fliphtml5.com/kwdwp/ndgl/Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 1.1.1.1
                                                                                                  https://drive.proton.me/urls/CY62P42XZG#wZ2U4Kuf90J6Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 104.17.25.14
                                                                                                  https://bimediakit.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 162.247.243.39
                                                                                                  Fd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 188.114.97.3
                                                                                                  mnogoso.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                  • 188.114.96.3
                                                                                                  rDlVVqet8gxlhLhd.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                  • 104.21.32.1
                                                                                                  https://inf-human.com/cf/verify/7362731/checkGet hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 104.16.123.96
                                                                                                  https://discover-travel-agency.pro/walking.mp3Get hashmaliciousUnknownBrowse
                                                                                                  • 172.67.170.66
                                                                                                  AKAMAI-ASUShttps://bimediakit.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.102.43.106
                                                                                                  Fd-Employee-Handbook.pdfGet hashmaliciousUnknownBrowse
                                                                                                  • 104.78.188.188
                                                                                                  https://inf-human.com/cf/verify/7362731/checkGet hashmaliciousCAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                                  • 92.123.18.162
                                                                                                  https://sourdline92700-my.sharepoint.com/:o:/g/personal/candy_p_sourdline_com/EuLbumqXqKlNrdO_dC4ToNQBjU8u8ArI7nekyzRD4pwAqQ?e=zVkpV4Get hashmaliciousUnknownBrowse
                                                                                                  • 92.123.18.8
                                                                                                  https://kiomet.com/Get hashmaliciousUnknownBrowse
                                                                                                  • 104.119.110.47
                                                                                                  New Po Copy.docxGet hashmaliciousUnknownBrowse
                                                                                                  • 2.19.106.160
                                                                                                  newp.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 92.123.12.9
                                                                                                  10_febGet hashmaliciousUnknownBrowse
                                                                                                  • 23.57.23.9
                                                                                                  c3f8604d.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 92.123.18.162
                                                                                                  https://steamescommnunity.com/s/10429109537Get hashmaliciousUnknownBrowse
                                                                                                  • 23.55.224.97
                                                                                                  No context
                                                                                                  No context
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):292
                                                                                                  Entropy (8bit):5.251290153842018
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5SIq2Pwkn2nKuAl9OmbnIFUtFU5sZmw7U5MkwOwkn2nKuAl9OmbjLJ:7E5zvYfHAahFUtu5s/45M5JfHAaSJ
                                                                                                  MD5:E89FF936C605B09FC0EEEA5B1C07F561
                                                                                                  SHA1:79C8E3C584BEED69BB615DBFC92DB98085475947
                                                                                                  SHA-256:E8BA32675F0C8016CBA536128AF11055A0AF8FB3D206AA599B8B836DCD47D5CC
                                                                                                  SHA-512:A48F7A590F76B5990FADF7617A35DBBA30913451580D06DBEB35241C4E21170520B0CBCD20755D8575F93A5C78C0EB780502636AFBCCD1284611984BEDC48BCB
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:2025/02/18-11:45:58.696 1e44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/02/18-11:45:58.698 1e44 Recovering log #3.2025/02/18-11:45:58.698 1e44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):292
                                                                                                  Entropy (8bit):5.251290153842018
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5SIq2Pwkn2nKuAl9OmbnIFUtFU5sZmw7U5MkwOwkn2nKuAl9OmbjLJ:7E5zvYfHAahFUtu5s/45M5JfHAaSJ
                                                                                                  MD5:E89FF936C605B09FC0EEEA5B1C07F561
                                                                                                  SHA1:79C8E3C584BEED69BB615DBFC92DB98085475947
                                                                                                  SHA-256:E8BA32675F0C8016CBA536128AF11055A0AF8FB3D206AA599B8B836DCD47D5CC
                                                                                                  SHA-512:A48F7A590F76B5990FADF7617A35DBBA30913451580D06DBEB35241C4E21170520B0CBCD20755D8575F93A5C78C0EB780502636AFBCCD1284611984BEDC48BCB
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:2025/02/18-11:45:58.696 1e44 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/02/18-11:45:58.698 1e44 Recovering log #3.2025/02/18-11:45:58.698 1e44 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):336
                                                                                                  Entropy (8bit):5.222746405953666
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5JVG3+q2Pwkn2nKuAl9Ombzo2jMGIFUtFU5NmWZmw7U5EVkwOwkn2nKuAl97:7E5JVi+vYfHAa8uFUtu5NZ/45EV5JfHA
                                                                                                  MD5:0552F68200BE331C7600B06E910CE01D
                                                                                                  SHA1:DCC0723F75460AFF98A25F668E8124A81ADBDF0F
                                                                                                  SHA-256:068D68180EB4538C29019DB9170D28F6AA6580379973B7B19FF9488B29A366A1
                                                                                                  SHA-512:A3DD6C9A9953F1EE82C8C7916492266F0D230104DAA8D642ABFCB69133A14191C79914565C8BC43C3C04CAA22F93A37FE9FBE3623ED7FDEF199FEA550DF13BFF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:2025/02/18-11:45:58.735 1f0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/02/18-11:45:58.736 1f0c Recovering log #3.2025/02/18-11:45:58.737 1f0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):336
                                                                                                  Entropy (8bit):5.222746405953666
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5JVG3+q2Pwkn2nKuAl9Ombzo2jMGIFUtFU5NmWZmw7U5EVkwOwkn2nKuAl97:7E5JVi+vYfHAa8uFUtu5NZ/45EV5JfHA
                                                                                                  MD5:0552F68200BE331C7600B06E910CE01D
                                                                                                  SHA1:DCC0723F75460AFF98A25F668E8124A81ADBDF0F
                                                                                                  SHA-256:068D68180EB4538C29019DB9170D28F6AA6580379973B7B19FF9488B29A366A1
                                                                                                  SHA-512:A3DD6C9A9953F1EE82C8C7916492266F0D230104DAA8D642ABFCB69133A14191C79914565C8BC43C3C04CAA22F93A37FE9FBE3623ED7FDEF199FEA550DF13BFF
                                                                                                  Malicious:false
                                                                                                  Reputation:low
                                                                                                  Preview:2025/02/18-11:45:58.735 1f0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/02/18-11:45:58.736 1f0c Recovering log #3.2025/02/18-11:45:58.737 1f0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):475
                                                                                                  Entropy (8bit):4.966895279106768
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                                                                  MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                                                                  SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                                                                  SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                                                                  SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                                                                  Malicious:false
                                                                                                  Reputation:moderate, very likely benign file
                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):475
                                                                                                  Entropy (8bit):4.966895279106768
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                                                                  MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                                                                  SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                                                                  SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                                                                  SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                                                                  Malicious:false
                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):475
                                                                                                  Entropy (8bit):4.966895279106768
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4T3y:Y2sRdsVdMHO3QYhbG7nby
                                                                                                  MD5:2B2DD4FFCADFFFA544C423CE65A911E2
                                                                                                  SHA1:3C690C4670D732A1F54C5BD0B93A7CFF6CA96720
                                                                                                  SHA-256:7ACAC2E53C854E8000F43FE4CB549E82A2B9F6A957366C429ABB730EE326CBD0
                                                                                                  SHA-512:51D13C2DCDFB21C1C0F1756DA980098861148C6CE5CBB18F8D6247FB33D1037B60EB4CE27C7AC482D705509BD1BDF1EDDBC619CC6D6610A3EED3F2AAD0185C50
                                                                                                  Malicious:false
                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:modified
                                                                                                  Size (bytes):475
                                                                                                  Entropy (8bit):4.973516851796719
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12:YH/um3RA8sq4WsBdOg2HqAcaq3QYiubInP7E4T3y:Y2sRdsF7dMHqr3QYhbG7nby
                                                                                                  MD5:C7FDCB043EBE0466DC40F3AF73CEB0F7
                                                                                                  SHA1:F36C8BD83DDE7F891D6FC21756690A9CA1662073
                                                                                                  SHA-256:B045CE7DD919226B181B703D9BFEF2654CF4F583B79CBD01D5F4E35C22B38152
                                                                                                  SHA-512:8E957E15342DDCB3863AAD2CA9E3F1A1F6AC5687102AB60C44667F9E443D3D6D6900B0BC0D66A996C54C9A9C0FA377724B826CDCF4561B3C0F69744044FA13EE
                                                                                                  Malicious:false
                                                                                                  Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13384457170469065","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":168983},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4730
                                                                                                  Entropy (8bit):5.255823249015644
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7sa/8U0mG8Z:etJCV4FiN/jTN/2r8Mta02fEhgO73goR
                                                                                                  MD5:B711B9097C16F943B4DB7D838423A244
                                                                                                  SHA1:BB101F1F56251F3F2C0943FFCA42CD4BDC046497
                                                                                                  SHA-256:3710AAED6C63FC7752433C242099B09B89690CB8A32FF9CF7E04A5F8AEBB4DB4
                                                                                                  SHA-512:B35B430317F27C21F9AE502053FBE8B511DAB03163AD1B6E44F38D31BB05213A058A2F5DEF3C895CE51C34179B4CE480F05C3E6C07AAB8A73725DCABE399AD62
                                                                                                  Malicious:false
                                                                                                  Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):324
                                                                                                  Entropy (8bit):5.211048717941425
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5bI3+q2Pwkn2nKuAl9OmbzNMxIFUtFU59u4mWZmw7U59u4NVkwOwkn2nKuAo:7E5bE+vYfHAa8jFUtu59tZ/459tNV5JH
                                                                                                  MD5:0CB9F6CD50806F677B9AD69F62B80C5B
                                                                                                  SHA1:83062E993DDDCB7224FA2CD8640239C6EB6D1061
                                                                                                  SHA-256:34DF4CDE0B54C4908DE94103E0D7B3D4118EA42321DAE20A560032FF3DFA1084
                                                                                                  SHA-512:2AE3329A69AFA35806C7BEC17663A644B68F7582EAAEF7E1DFE07E006C519B1219E706D2972758CB80A3DC5D5AEF83D50B2759E80D8CB866A944081D487AADEE
                                                                                                  Malicious:false
                                                                                                  Preview:2025/02/18-11:45:58.863 1f0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/02/18-11:45:58.864 1f0c Recovering log #3.2025/02/18-11:45:58.864 1f0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:ASCII text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):324
                                                                                                  Entropy (8bit):5.211048717941425
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:iOXU5bI3+q2Pwkn2nKuAl9OmbzNMxIFUtFU59u4mWZmw7U59u4NVkwOwkn2nKuAo:7E5bE+vYfHAa8jFUtu59tZ/459tNV5JH
                                                                                                  MD5:0CB9F6CD50806F677B9AD69F62B80C5B
                                                                                                  SHA1:83062E993DDDCB7224FA2CD8640239C6EB6D1061
                                                                                                  SHA-256:34DF4CDE0B54C4908DE94103E0D7B3D4118EA42321DAE20A560032FF3DFA1084
                                                                                                  SHA-512:2AE3329A69AFA35806C7BEC17663A644B68F7582EAAEF7E1DFE07E006C519B1219E706D2972758CB80A3DC5D5AEF83D50B2759E80D8CB866A944081D487AADEE
                                                                                                  Malicious:false
                                                                                                  Preview:2025/02/18-11:45:58.863 1f0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/02/18-11:45:58.864 1f0c Recovering log #3.2025/02/18-11:45:58.864 1f0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                  Category:dropped
                                                                                                  Size (bytes):65110
                                                                                                  Entropy (8bit):2.3363626605908654
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:96:nLiM8MMsMNMqE0/c07J7MMdM5fVW+bMMVMMMVBMMM9MMtaAMMMMMHGMBMK9bMMMu:nqS0dKjs+2bfFFK5+Reb6b
                                                                                                  MD5:A3EDA489135BC4FAE1AB67A4D6480243
                                                                                                  SHA1:E4A9265C1B625B2B9BDF7A1AEF3142E3EACBC33E
                                                                                                  SHA-256:6FEBB61515DD044B4B8BAB82DE89A4C8ABDC1330EB9D54EAC2E2D77FB5ED8A89
                                                                                                  SHA-512:374203733B2DB904C9F8F7F0B010A1867093BA2C9A2A5452EDEC8531D2AF0804EA821F03A78F2D78147E665376B1C421A95260FBAEDA9B377180FB3403DDB044
                                                                                                  Malicious:false
                                                                                                  Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                  Category:dropped
                                                                                                  Size (bytes):86016
                                                                                                  Entropy (8bit):4.444998368739061
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:yezci5tAiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rXs3OazzU89UTTgUL
                                                                                                  MD5:0C6F677D97D411CDE1C7FF17084EF193
                                                                                                  SHA1:4CBC1CB681079374AF16BB61A704A9A52B41DAA4
                                                                                                  SHA-256:FE2117B609E6D7B3F77D300C5855F71D30B4877912290439326E581E979BE5B0
                                                                                                  SHA-512:8EE7BAE442BE46553AB5AB330CD296816D75EC27BD81C91BBFE49C85A22184C43B8AC51617E5931F1495CCB65AB59E82D6764C7FF71BCB8166C761151AA642A3
                                                                                                  Malicious:false
                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:SQLite Rollback Journal
                                                                                                  Category:dropped
                                                                                                  Size (bytes):8720
                                                                                                  Entropy (8bit):3.7754078547833227
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7Mhp/E2ioyVbWioy9oWoy1Cwoy1ElKOioy1noy1AYoy1Wioy1hioybioyK3oy1n8:7upju6FxXKQV5b9IVXEBodRBkA
                                                                                                  MD5:680621171E96A74646E4F1D0BFE35494
                                                                                                  SHA1:48E6C097C8F86AFE3F1789E2A8C315D13D42A653
                                                                                                  SHA-256:BA240BC8CF872564AF0B818FF628E1CE950FAB6408323295061201AE9595E5DD
                                                                                                  SHA-512:53CAABDAD5F95DD156FC68CA99C4819C62A4DFE76C6734FF85461D95F80762CCC6BDA75F6E2A7B84BF617B3F58A6521ACF6DD1E13E13784856F770B09D783336
                                                                                                  Malicious:false
                                                                                                  Preview:.... .c......^Zx...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:Certificate, Version=3
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1391
                                                                                                  Entropy (8bit):7.705940075877404
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                  MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                  SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                  SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                  SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                  Malicious:false
                                                                                                  Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                  Category:dropped
                                                                                                  Size (bytes):71954
                                                                                                  Entropy (8bit):7.996617769952133
                                                                                                  Encrypted:true
                                                                                                  SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                  MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                  SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                  SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                  SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                  Malicious:false
                                                                                                  Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):192
                                                                                                  Entropy (8bit):2.7673182398396405
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:kkFkl5sBblfllXlE/HT8kkQll7llltNNX8RolJuRdxLlGB9lQRYwpDdt:kKdB6T8ilzldNMa8RdWBwRd
                                                                                                  MD5:6A1E791F97582B8882456B47C46BF106
                                                                                                  SHA1:A616D2465B024C4D7B5EF15180F3530844C082B9
                                                                                                  SHA-256:4E6C28B7F48F6531B99E79EA13B22D1BA9548E19318088C8DFF6EAA7E24CA26F
                                                                                                  SHA-512:3B3C3C1832B2BB13E141DD815935D21AB6CA8A81B7F18012CE35382986F94245857ABCB0656F5378C92201E6D676F885FC0D2162534FE8EC4A3CA7718B52C1CC
                                                                                                  Malicious:false
                                                                                                  Preview:p...... .........H..$...(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:data
                                                                                                  Category:modified
                                                                                                  Size (bytes):328
                                                                                                  Entropy (8bit):3.2539954282295116
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:kKOq9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:CDImsLNkPlE99SNxAhUe/3
                                                                                                  MD5:FFC44755E61F622075DB20921A93F57E
                                                                                                  SHA1:7F40A01876E5ECA918FDE521F51E7A54F2A56615
                                                                                                  SHA-256:56A140EEF6C324E4CD9BDAAB7583DCB3C868946FE9C430D4DAF0B4680F513F99
                                                                                                  SHA-512:531518C696B52026E3C0F0BF1FB996E2DFE7B5B23A7293233582522B5790EE8946BBB1A92F524059CDF599792FC27E3ABBCA7AF5AF76AD37E292630A2264B827
                                                                                                  Malicious:false
                                                                                                  Preview:p...... ........;.\.$...(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PostScript document text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1233
                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                  Malicious:false
                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PostScript document text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1233
                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                  Malicious:false
                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PostScript document text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1233
                                                                                                  Entropy (8bit):5.233980037532449
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                  MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                  SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                  SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                  SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                  Malicious:false
                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PostScript document text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):10880
                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                  Malicious:false
                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:PostScript document text
                                                                                                  Category:dropped
                                                                                                  Size (bytes):10880
                                                                                                  Entropy (8bit):5.214360287289079
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                  MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                  SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                  SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                  SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                  Malicious:false
                                                                                                  Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):243196
                                                                                                  Entropy (8bit):3.3450692389394283
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                                                                  MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                                                                  SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                                                                  SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                                                                  SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                                                                  Malicious:false
                                                                                                  Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):4
                                                                                                  Entropy (8bit):0.8112781244591328
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:e:e
                                                                                                  MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                  SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                  SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                  SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                  Malicious:false
                                                                                                  Preview:....
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:JSON data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):2145
                                                                                                  Entropy (8bit):5.067342387197932
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:Yt2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:hv/SYtt55V6AWLre6JmkhY
                                                                                                  MD5:C2DB68C91CE91BE5C24BC6FC8AB884EF
                                                                                                  SHA1:D9EAD9ED86B67DC0F28B5B8E638402FB091CD4BC
                                                                                                  SHA-256:6E0636BB11F7C509DEDE10D25B67AA8E50CECD4756584C20DD080370F2AAD7CD
                                                                                                  SHA-512:E60B9F6A7CE6DBA65B5E8AD26CF0BBD19923C5C43EA92231101CA773110590C9FBC29AEA68793D7C215D20159643590779E4BA3EE449A9404A4CD590545EA28B
                                                                                                  Malicious:false
                                                                                                  Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1739897164000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                  Category:dropped
                                                                                                  Size (bytes):12288
                                                                                                  Entropy (8bit):1.1888380354622985
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:TGufl2GL7msEHUUUUUUUUydSvR9H9vxFGiDIAEkGVvpWp:lNVmswUUUUUUUUyd+FGSItyp
                                                                                                  MD5:0D9E1B457EA7C8097ED6C28026F8E39F
                                                                                                  SHA1:44884C5090F944ECB7FE2EEA1ED789481FD96072
                                                                                                  SHA-256:F9B23EF8580B1361998E124291BB24BBF5FFE8AB3AB7E9385753F552022E9F46
                                                                                                  SHA-512:7D3465BBC920B2E0B3D5954510FFDDDF392E0F015E9361F7395D1F0281D141CCD4FAF5FD8DF0459F82507DF2988F7000C669A61912FEAE5A8BFDE7A19F2A9A64
                                                                                                  Malicious:false
                                                                                                  Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:SQLite Rollback Journal
                                                                                                  Category:dropped
                                                                                                  Size (bytes):8720
                                                                                                  Entropy (8bit):1.6071455644477886
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:48:7Mw9KUUUUUUUUUUylvR9H9vxFGiDIAEkGVvLqFl2GL7msk:7HgUUUUUUUUUUyBFGSItVKVmsk
                                                                                                  MD5:A088B7DFAE79E31704E689D54D5487F5
                                                                                                  SHA1:D0119E81EF502007151C2FF875161525842106B6
                                                                                                  SHA-256:6E0B718F4B7B55E050626BF8BF2A68858CD1732FDFCD8A031B8EF9E0C2A3A962
                                                                                                  SHA-512:D5FA250F6C873E16FA771DD5B207915E98EE97DDC5C6A2D6979196E0FF02A15FD082F6C657740888C0359CF5B3C0E4DDAF51F6189BB9D8D4BFB54B80822CAED1
                                                                                                  Malicious:false
                                                                                                  Preview:.... .c.....z7._......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:data
                                                                                                  Category:dropped
                                                                                                  Size (bytes):66726
                                                                                                  Entropy (8bit):5.392739213842091
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:RNOpblrU6TBH44ADKZEgVEV6uJ3ypxxwzMoAE8XNOd0NHYyu:6a6TZ44ADEVEV5J36wIOyHK
                                                                                                  MD5:3B241DD11498820EE37C845F1ECBA910
                                                                                                  SHA1:79E6D54316BB5A40BB8726083C857A9D5A61B25A
                                                                                                  SHA-256:DDF0BF4379E3E3CD277ADC7F4BF5F3160C8E0AD3BC9B44653456F3599931EFC5
                                                                                                  SHA-512:BDDB3D6DBD0EC02B0AAF2939AEA55D5BFA4045217969C9A0511AE1A1F3D03BEB96AD7F275B548D473DAFA3E7DE0216C8435E9E1962F4DB591639854F335027FC
                                                                                                  Malicious:false
                                                                                                  Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):246
                                                                                                  Entropy (8bit):3.524398495091119
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8sK24lEK:Qw946cPbiOxDlbYnuRKS2JK
                                                                                                  MD5:289401FDEB9B7FB7F06C443FB1153BDC
                                                                                                  SHA1:23500B3EA1FEE263E83826E5B08119F3A2A6CE25
                                                                                                  SHA-256:A8E5DB2FE10B18A2629DB41D19C93B3A148F152A7C74C5DE31181CD3189C1464
                                                                                                  SHA-512:85ACCD6F820EA8C39B4ED898952C19FE1037E0E9304132DEC9D866AF18C7367191F009F95B065BB2ED0D9D69CDC3DDB7CA38AF355CE2028A281CFBB8FBEA9D37
                                                                                                  Malicious:false
                                                                                                  Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.8./.0.2./.2.0.2.5. . .1.1.:.4.6.:.0.8. .=.=.=.....
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:ASCII text, with very long lines (393)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):16525
                                                                                                  Entropy (8bit):5.345946398610936
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                  MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                  SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                  SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                  SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                  Malicious:false
                                                                                                  Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):15114
                                                                                                  Entropy (8bit):5.345394602774773
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:384:ba8IPZChzqnB3s8a1IAF4aj2CZMdWS+DudXBbnBbhkAKeFxYQv3zWxWjeSsK8TbK:N4R
                                                                                                  MD5:1EAD5865A6BDC21E7627CCCBD497E02F
                                                                                                  SHA1:A085BC080449DDF73E76B5A96BC24160C34653F4
                                                                                                  SHA-256:6B54D7E17A5E47A807CCAAB8DCB6E5CF3E6CF651DEBF5A002272F3E0EC560AEB
                                                                                                  SHA-512:93CDA0C3E2D8A73E100C2A7E45D9A0456D647B9B1BBC8B9ABF37288CC0A50099378EEB990546C0DEBAE55CD71780804782610E623FD0103EDCC5E36942709113
                                                                                                  Malicious:false
                                                                                                  Preview:SessionID=41ac4e07-9b44-49b1-89ff-4422fa409496.1739897160806 Timestamp=2025-02-18T11:46:00:806-0500 ThreadID=7704 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=41ac4e07-9b44-49b1-89ff-4422fa409496.1739897160806 Timestamp=2025-02-18T11:46:00:813-0500 ThreadID=7704 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=41ac4e07-9b44-49b1-89ff-4422fa409496.1739897160806 Timestamp=2025-02-18T11:46:00:813-0500 ThreadID=7704 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=41ac4e07-9b44-49b1-89ff-4422fa409496.1739897160806 Timestamp=2025-02-18T11:46:00:814-0500 ThreadID=7704 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=41ac4e07-9b44-49b1-89ff-4422fa409496.1739897160806 Timestamp=2025-02-18T11:46:00:814-0500 ThreadID=7704 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                  Category:dropped
                                                                                                  Size (bytes):29752
                                                                                                  Entropy (8bit):5.391494559327681
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rf:b
                                                                                                  MD5:5CFD97A8DAD85832D3CCBF01928AB1EA
                                                                                                  SHA1:6BEB6FB94C01BC6A709F36FE51620E3267B56C89
                                                                                                  SHA-256:12B84DDEA3B013F320A13D7FA10ABBB6B4921EA20B417386E8936D94A76F3140
                                                                                                  SHA-512:9344713BF1A936B1C52855951958D638D762995FBA72A978843DB51BCA28C3B6FAF7068162B98CB892FA1AB62E00176DB5C2C6F2A01D984858B933D579A16830
                                                                                                  Malicious:false
                                                                                                  Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1419751
                                                                                                  Entropy (8bit):7.976496077007677
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:/xTwYIGNPzWL07oYGZfPdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JTwZG5WLxYGZn3mlind9i4ufFXpAXkru
                                                                                                  MD5:E88AC53FE29BDF9402BCF11696989153
                                                                                                  SHA1:EC950FE1C9ABBFB3713A082FC43B451A7F1A708F
                                                                                                  SHA-256:EB1E6D431D432B488F5B17DD7806ED04260E4A37264F282367F02C466A98327C
                                                                                                  SHA-512:A08590B0F5C1F281046A9E9D03A481758991E8C9CA2A96B8F59644C182F9D6EC81E9834FEF46FB3B27074EE8605C5AED79AB30957AFCB7A2734AD5018CB5C502
                                                                                                  Malicious:false
                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                  Category:dropped
                                                                                                  Size (bytes):758601
                                                                                                  Entropy (8bit):7.98639316555857
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                  MD5:3A49135134665364308390AC398006F1
                                                                                                  SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                  SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                  SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                  Malicious:false
                                                                                                  Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                  Category:dropped
                                                                                                  Size (bytes):386528
                                                                                                  Entropy (8bit):7.9736851559892425
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                  MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                  SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                  SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                  SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                  Malicious:false
                                                                                                  Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                  Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                                                                  Category:dropped
                                                                                                  Size (bytes):1407294
                                                                                                  Entropy (8bit):7.97605879016224
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:24576:/rKdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07tOWL07oYGZQeYIGNPB:Ta3mlind9i4ufFXpAXkrfUs0kWLxYGZQ
                                                                                                  MD5:81778DB3CD3E202CD8FEB47572C9DF55
                                                                                                  SHA1:A030EAB46FE2ED66D14270A86F44303F0D742019
                                                                                                  SHA-256:2E4A0CE023C75E0A53D82D4D08DC4ACD144039D04CEA94103C26535CB5B56998
                                                                                                  SHA-512:97BFD23BD03D6E911059092ED0C44779588CE29AE31E8FA1510A7FEE2B92B9E07AE2FFD4614D2566D369E48554269DC95DE42E062E533A4AA5EEC4DBAAAD3D1B
                                                                                                  Malicious:false
                                                                                                  Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text, with very long lines (49812)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):463460
                                                                                                  Entropy (8bit):5.826012881210844
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:12288:fSuDL7p/DOT+499F/oXLVoHr3cMtaPo+4VmHDy3UVzeb9W/nDCp6RTMBh2dN0TZ3:tRTBN+Z3
                                                                                                  MD5:99C17FEE2633785756EDEEBBA93A04D9
                                                                                                  SHA1:A952F4A40E41A88A2D9C4B16F8174A946492FCDE
                                                                                                  SHA-256:37F9D4BB5DE13C9A05B055E431C0385389E221CA7381C59855E74B2DD9FFBA1C
                                                                                                  SHA-512:8CAB771B2234EFFCFF65084309A7AE29ACACE85A4AFDA5048C5B6CAAE772C962BAD2282A85327A5977C4F024D5B32DED958E4EA5A0AFCDF2B53BB4C486290E49
                                                                                                  Malicious:false
                                                                                                  URL:https://quickview-documents.com/__//kfgpvkva/nqikp
                                                                                                  Preview:<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head>. <meta http-equiv="Content-Type" content="text/html;charset=utf-8">. <meta name="msapplication-tap-highlight" content="no">. <meta name="referrer" content="origin-when-cross-origin">. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, minimum-scale=1.0, user-scalable=no">. <meta name="format-detection" content="telephone=no">. <style type="text/css">. body {. display: block !important;. }. </style>.. <title>OneDrive</title>. <link rel="icon" href="data:image/vnd.microsoft.icon;base64,AAABAAMAICAAAAEAIACoEAAANgAAABgYAAABACAAiAkAAN4QAAAQEAAAAQAgAGgEAABmGgAAKAAAACAAAABAAAAAAQAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (48263)
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):48264
                                                                                                  Entropy (8bit):5.400221703851042
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:GHC+qxLCNuPhydZaR35KOJby4bmofHJ4zY5Z7Vt7jzEgVYMUsMePykWt/HKaN+Pf:GG2NuPhydZaR3gYe4bxeM5ZAsMe+thW7
                                                                                                  MD5:8BDE1466278EDBC80095065C0A8606B6
                                                                                                  SHA1:F99781A5A0FA1AE58218329F47C5163363B403D0
                                                                                                  SHA-256:5BBA95CD14598342C37B07F71259E8813BA6C1E856D0BED270105F50D88309D0
                                                                                                  SHA-512:97930A5AB263CE446278B035777E7D70A7DB85CD7CC3B2C6817C20BBEE2DAC9B6440223F17443994A80B6169624C1E6986832A39A1F05703ADAE4CA95F388345
                                                                                                  Malicious:false
                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/0e3e6804b971/api.js?onload=UhLpB4&render=explicit
                                                                                                  Preview:"use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);function g(s){Ht(l,o,c,g,y,"next",s)}function y(s){Ht(l,o,c,g,y,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function De(e){for(var t=1;t<arguments.length;t++){var n=arguments[t]!=null?arguments[t]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Ue(e,c,n[c])})}return e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:HTML document, ASCII text
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):278
                                                                                                  Entropy (8bit):5.20381992207341
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwD+F68oD:J0+oxBeRmR9etdzRxGezHtDe68+
                                                                                                  MD5:691DA2EED1430EE36CA5CCF0916890A2
                                                                                                  SHA1:016DB3EF0C968C2D6FCEA5CE00B70020FAB2CCA4
                                                                                                  SHA-256:B4CCA84363B0ACDEA4489BB21221AE5873DB0BB380F8AF649998467A20815BB2
                                                                                                  SHA-512:BB281F0ABC603C8C0CC97DE514AE2DAD631BAF7A53B6DE9A4F42299E47778F8F89E0BA8E43572222DAB3243497B5721560C7C384CD614B53658670F58FD24B50
                                                                                                  Malicious:false
                                                                                                  URL:https://viewdocu.online/favicon.ico
                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at viewdocu.online Port 443</address>.</body></html>.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                  Malicious:false
                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 96 x 63, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):4.035372245524404
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlg9Hksyxl/k4E08up:6v/lhP+u7Tp
                                                                                                  MD5:23B05886455A8FB7C4F451B2F3F92FA5
                                                                                                  SHA1:21A9C088F37FEF3EC38BA573312776E13EBD47D0
                                                                                                  SHA-256:12352ACFD62A9316CC2BA073FD6ED765D34663C1F033E2AA30707BD8DF95C4CE
                                                                                                  SHA-512:04FD0497E77D7DDD3250F108DF5FC21999427F60E7975921ACE6956904CADBC027BC0696A23A2B786DC7B5774CE9B574A143DA6DB91750F75D6777B55DBFD17B
                                                                                                  Malicious:false
                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBq
                                                                                                  Preview:.PNG........IHDR...`...?......"ZM....IDAT.....$.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 96 x 63, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):4.035372245524404
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlg9Hksyxl/k4E08up:6v/lhP+u7Tp
                                                                                                  MD5:23B05886455A8FB7C4F451B2F3F92FA5
                                                                                                  SHA1:21A9C088F37FEF3EC38BA573312776E13EBD47D0
                                                                                                  SHA-256:12352ACFD62A9316CC2BA073FD6ED765D34663C1F033E2AA30707BD8DF95C4CE
                                                                                                  SHA-512:04FD0497E77D7DDD3250F108DF5FC21999427F60E7975921ACE6956904CADBC027BC0696A23A2B786DC7B5774CE9B574A143DA6DB91750F75D6777B55DBFD17B
                                                                                                  Malicious:false
                                                                                                  Preview:.PNG........IHDR...`...?......"ZM....IDAT.....$.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with very long lines (48263)
                                                                                                  Category:dropped
                                                                                                  Size (bytes):48264
                                                                                                  Entropy (8bit):5.400221703851042
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:768:GHC+qxLCNuPhydZaR35KOJby4bmofHJ4zY5Z7Vt7jzEgVYMUsMePykWt/HKaN+Pf:GG2NuPhydZaR3gYe4bxeM5ZAsMe+thW7
                                                                                                  MD5:8BDE1466278EDBC80095065C0A8606B6
                                                                                                  SHA1:F99781A5A0FA1AE58218329F47C5163363B403D0
                                                                                                  SHA-256:5BBA95CD14598342C37B07F71259E8813BA6C1E856D0BED270105F50D88309D0
                                                                                                  SHA-512:97930A5AB263CE446278B035777E7D70A7DB85CD7CC3B2C6817C20BBEE2DAC9B6440223F17443994A80B6169624C1E6986832A39A1F05703ADAE4CA95F388345
                                                                                                  Malicious:false
                                                                                                  Preview:"use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);function g(s){Ht(l,o,c,g,y,"next",s)}function y(s){Ht(l,o,c,g,y,"throw",s)}g(void 0)})}}function D(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):D(e,t)}function Ue(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function De(e){for(var t=1;t<arguments.length;t++){var n=arguments[t]!=null?arguments[t]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Ue(e,c,n[c])})}return e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):28
                                                                                                  Entropy (8bit):4.378783493486175
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:qinPt:qyPt
                                                                                                  MD5:4C42AB4890733A2B01B1B3269C4855E7
                                                                                                  SHA1:5B68BFE664DCBC629042EA45C23954EEF1A9F698
                                                                                                  SHA-256:F69E8FC1414A82F108CFA0725E5211AF1865A9CEA342A5F01E6B2B5ABE47E010
                                                                                                  SHA-512:0631C6EFD555699CB2273107FE5AF565FEC2234344E2D412C23E4EE43C6D721CB2B058764622E44FD544D840FF64D7C866565E280127C701CAAB0A48C35D4F5C
                                                                                                  Malicious:false
                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkY8PMdHIp5QRIFDYOoWz0SBQ3OQUx6?alt=proto
                                                                                                  Preview:ChIKBw2DqFs9GgAKBw3OQUx6GgA=
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 14 x 49, 8-bit/color RGB, non-interlaced
                                                                                                  Category:downloaded
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlZKAjqBllhBxl/k4E08up:6v/lhPuAjqPB7Tp
                                                                                                  MD5:D13813BD5ED4C0E35E08D011CECC6230
                                                                                                  SHA1:D5DF13187C29FAC1B947B183A143510F718DE9E9
                                                                                                  SHA-256:BABD3EBF5E2F20598E3EF6CA9C12C40B86A0EC86B710666B8C73DFE662105EF7
                                                                                                  SHA-512:8F80AD8FFA00884D63A0D213863191F3B998D1E0CD72876141EBD46C4DE54CF12AC5AD60BC51B4CA1246289EF9FFDF25332F5C724A12FD1F16FE1E4CA4D8AF52
                                                                                                  Malicious:false
                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dc
                                                                                                  Preview:.PNG........IHDR.......1.....e.......IDAT.....$.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 14 x 49, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):4.068159130770306
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPlZKAjqBllhBxl/k4E08up:6v/lhPuAjqPB7Tp
                                                                                                  MD5:D13813BD5ED4C0E35E08D011CECC6230
                                                                                                  SHA1:D5DF13187C29FAC1B947B183A143510F718DE9E9
                                                                                                  SHA-256:BABD3EBF5E2F20598E3EF6CA9C12C40B86A0EC86B710666B8C73DFE662105EF7
                                                                                                  SHA-512:8F80AD8FFA00884D63A0D213863191F3B998D1E0CD72876141EBD46C4DE54CF12AC5AD60BC51B4CA1246289EF9FFDF25332F5C724A12FD1F16FE1E4CA4D8AF52
                                                                                                  Malicious:false
                                                                                                  Preview:.PNG........IHDR.......1.....e.......IDAT.....$.....IEND.B`.
                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                  Category:dropped
                                                                                                  Size (bytes):61
                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                  Encrypted:false
                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                  Malicious:false
                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                  File type:PDF document, version 1.4, 1 pages
                                                                                                  Entropy (8bit):6.390685148336672
                                                                                                  TrID:
                                                                                                  • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                  File name:Asipurch Algoma-Assessment 56242.pdf
                                                                                                  File size:7'447 bytes
                                                                                                  MD5:b04361e2a44aef9393790b5c8d406d6c
                                                                                                  SHA1:9c62e2684bc1930be7963420f1e6f8befbe498ce
                                                                                                  SHA256:b203e5a595ca5571fa563b0535c47665dd3face42c8133f6af4f09d269e0fe35
                                                                                                  SHA512:086ec6595471c61b887ec30edcc80f073750b6650f46fdab503090d92107c2d95084378c61e43eeb65b02fb086423c8f1cf41f0d8d83a029ef673cc668609118
                                                                                                  SSDEEP:96:1bwptYzs6y9zpvqu46TD4ORlTsmSPFvGGGGS+L1wlQy+l0JYcPiEKLLkeWkBIUUe:aptYszzAN6TD/T7SQJGy+ldcveWNP+N
                                                                                                  TLSH:5AE16B50EE4CCD5CD4C19992AB8EB7C6515A30364BC039C0623B7FC9A456B4EBA623E7
                                                                                                  File Content Preview:%PDF-1.4.%.... ReportLab Generated PDF document http://www.reportlab.com.1 0 obj.<<./F1 2 0 R /F2 3 0 R /F3 4 0 R.>>.endobj.2 0 obj.<<./BaseFont /Helvetica /Encoding /WinAnsiEncoding /Name /F1 /Subtype /Type1 /Type /Font.>>.endobj.3 0 obj.<<./BaseFont /Ti
                                                                                                  Icon Hash:62cc8caeb29e8ae0

                                                                                                  General

                                                                                                  Header:%PDF-1.4
                                                                                                  Total Entropy:6.390685
                                                                                                  Total Bytes:7447
                                                                                                  Stream Entropy:6.400267
                                                                                                  Stream Bytes:5590
                                                                                                  Entropy outside Streams:5.216472
                                                                                                  Bytes outside Streams:1857
                                                                                                  Number of EOF found:1
                                                                                                  Bytes after EOF:
                                                                                                  NameCount
                                                                                                  obj10
                                                                                                  endobj10
                                                                                                  stream2
                                                                                                  endstream2
                                                                                                  xref1
                                                                                                  trailer1
                                                                                                  startxref1
                                                                                                  /Page1
                                                                                                  /Encrypt0
                                                                                                  /ObjStm0
                                                                                                  /URI0
                                                                                                  /JS0
                                                                                                  /JavaScript0
                                                                                                  /AA0
                                                                                                  /OpenAction0
                                                                                                  /AcroForm0
                                                                                                  /JBIG2Decode0
                                                                                                  /RichMedia0
                                                                                                  /Launch0
                                                                                                  /EmbeddedFile0
                                                                                                  IDDHASHMD5Preview
                                                                                                  598acc4949bc3d5953f16f801851f30de2ea7a9b5464cdcc3

                                                                                                  Download Network PCAP: filteredfull

                                                                                                  • Total Packets: 1426
                                                                                                  • 443 (HTTPS)
                                                                                                  • 80 (HTTP)
                                                                                                  • 53 (DNS)
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Feb 18, 2025 17:45:58.219208002 CET49675443192.168.2.4173.222.162.32
                                                                                                  Feb 18, 2025 17:46:03.272187948 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.272239923 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.272557974 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.272996902 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.273014069 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.752554893 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.815927029 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.815967083 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.817455053 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.817467928 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.817512989 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945163012 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945163012 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945241928 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945728064 CET44349736188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.945735931 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945777893 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.945790052 CET49736443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.945839882 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.948786020 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:03.948805094 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.456811905 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.489646912 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.489666939 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.493534088 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.493627071 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.759082079 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.759641886 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.759849072 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.759860039 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875153065 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875258923 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.875262022 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875292063 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875344992 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.875400066 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875554085 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875596046 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.875607967 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875694990 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875772953 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875801086 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.875808001 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.875850916 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.875871897 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.876035929 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.876130104 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.953404903 CET49739443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:04.953430891 CET44349739188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.977154970 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:04.977199078 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.977334023 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:04.977505922 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:04.977518082 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.005426884 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.005481005 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.005655050 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.005992889 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.006026983 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.589860916 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.597239017 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.597258091 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.598479033 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.598573923 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.604768038 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.615498066 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.615639925 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.615854025 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.615879059 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.616133928 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.616148949 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.617022991 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.617091894 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.631730080 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.631747961 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.631808043 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.631835938 CET44349743188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.631889105 CET49743443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.632136106 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.632189035 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.632258892 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.632456064 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:05.632467985 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.743016958 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.743089914 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.756669998 CET49742443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.756692886 CET4434974235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.758137941 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.758194923 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:05.758256912 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.758490086 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:05.758505106 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.128824949 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.150171041 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.150188923 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.150919914 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.152220011 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.152319908 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.152528048 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.195329905 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.223402977 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.227663994 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:06.227694035 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.228182077 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.229382992 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:06.229454041 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.229676008 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:06.275330067 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286763906 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286851883 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286880970 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286900043 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.286906004 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286916971 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.286957026 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.286967039 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.287010908 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.287017107 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.288516998 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.288564920 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.288570881 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.288593054 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.288641930 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.303415060 CET49744443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.303448915 CET44349744188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.356920958 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.356996059 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.357048035 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:06.357415915 CET49745443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:46:06.357435942 CET4434974535.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.488682985 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.488729954 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.488795042 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.489152908 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:06.489166975 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.981882095 CET4974980192.168.2.42.19.105.127
                                                                                                  Feb 18, 2025 17:46:06.987879038 CET80497492.19.105.127192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.988029003 CET4974980192.168.2.42.19.105.127
                                                                                                  Feb 18, 2025 17:46:06.989025116 CET4974980192.168.2.42.19.105.127
                                                                                                  Feb 18, 2025 17:46:06.990077972 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.995071888 CET80497492.19.105.127192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.002768993 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.002788067 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.003926039 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.004004002 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009294987 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009309053 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009371042 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.009562016 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.009612083 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009620905 CET44349747188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.009649038 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009674072 CET49747443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009922981 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.009968996 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.010059118 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.010325909 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.010356903 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.418364048 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:07.418407917 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.418514013 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:07.418838978 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:07.418853998 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.482722044 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.483084917 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.483150959 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.486752033 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.486860037 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.489051104 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.489254951 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.489272118 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.489422083 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.547296047 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.547322989 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.616761923 CET80497492.19.105.127192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.616780043 CET80497492.19.105.127192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.616863966 CET4974980192.168.2.42.19.105.127
                                                                                                  Feb 18, 2025 17:46:07.630625010 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.630669117 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.630702972 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.630707026 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.630731106 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.630760908 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.630769968 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.630825043 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.630831003 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.631169081 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.631243944 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.631252050 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.635504007 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.635534048 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.635575056 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.635582924 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.635755062 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.719827890 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.719909906 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.719942093 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.719975948 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.720009089 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720038891 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720058918 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.720135927 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.720248938 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720310926 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720324039 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.720330954 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720427036 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.720433950 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.720987082 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721031904 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.721039057 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721082926 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721138954 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.721147060 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721812963 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721842051 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721883059 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721885920 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.721896887 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.721930027 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.722754002 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.722781897 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.722850084 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.722858906 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.722960949 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.808007002 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808070898 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808116913 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808130980 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.808140993 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808183908 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.808191061 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808233023 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808274984 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.808278084 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808290958 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.808347940 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.809078932 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.809142113 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.809200048 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.809257030 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.810039043 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.810072899 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.810103893 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.810112000 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.810139894 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.810158968 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.810163021 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.810173035 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.810211897 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.811125994 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.811151981 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.811180115 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.811197996 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.811207056 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.811976910 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.812010050 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.812025070 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.812032938 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.812061071 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.812076092 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.812127113 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.812243938 CET49750443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.812249899 CET44349750188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.883131981 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.883167028 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.883239031 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.883655071 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.883672953 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.890194893 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:07.890218973 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.890280962 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:07.891340017 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:07.891357899 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.981545925 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.981592894 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.981683969 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.982244968 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:07.982265949 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.018948078 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.019007921 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.019083977 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.021220922 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.021253109 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.057641029 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.058031082 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:08.058067083 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.059175968 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.059233904 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:08.065001965 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:08.065083027 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.066679001 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.066716909 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.067050934 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.067050934 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.067086935 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.168102026 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:08.168131113 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.318959951 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:08.351104975 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.352226019 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.352283001 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.353373051 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.353441954 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.359698057 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.359781981 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.360192060 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.360219002 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.370062113 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.371335983 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.371354103 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.372405052 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.372541904 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401333094 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401333094 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401333094 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401479006 CET44349756188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.401551962 CET49756443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401602030 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401645899 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.401856899 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401957989 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.401976109 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.432449102 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.459057093 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.459345102 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.459357023 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.460376024 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.460612059 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.460925102 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.460925102 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.460925102 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.460992098 CET44349759188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.461080074 CET49759443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.461186886 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.461234093 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.461302042 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.461549044 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.461560965 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497085094 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497133017 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497180939 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497200012 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.497226000 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497241974 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.497271061 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497303009 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497323036 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.497334003 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497378111 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.497395039 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497632980 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.497693062 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.497704029 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.502002001 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.502074957 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.502094030 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.504699945 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.517272949 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.517296076 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.518369913 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.518430948 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.519192934 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.519260883 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.519507885 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.519515038 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.545969009 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.583736897 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.583869934 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.583904982 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.583925962 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.583950043 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.583991051 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.584019899 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.584032059 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.584079981 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.584875107 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585114002 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585150957 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585163116 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.585189104 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585231066 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.585231066 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585247040 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.585298061 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.586007118 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586071014 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586106062 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586174011 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.586182117 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586201906 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586224079 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.586939096 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.586994886 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.587014914 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.587054014 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.587259054 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.587271929 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.587704897 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.587753057 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.587770939 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.588073969 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.588170052 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.590269089 CET49757443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:46:08.590295076 CET44349757104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.590862989 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.592154026 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.592181921 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.593235016 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.593305111 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.595676899 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.595676899 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.595676899 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.595752954 CET44349761188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.595808029 CET49761443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.596056938 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.596096992 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.596163988 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.596374035 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.596389055 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.614237070 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:08.614263058 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.614339113 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:08.614577055 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:08.614592075 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.675467014 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.696815014 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.696866989 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.696898937 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.696928978 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.696933031 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.696943998 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.696969032 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.697001934 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697032928 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697062969 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697076082 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.697088003 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697112083 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.697504044 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697535038 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697550058 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.697556019 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.697593927 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.701682091 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.756489038 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.756527901 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.756565094 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.756582022 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.756607056 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.756619930 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.757128000 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.757185936 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.757191896 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.757595062 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.757630110 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.757642031 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.757648945 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.757683039 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.757687092 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.787887096 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788085938 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.788100958 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788207054 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788239956 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788292885 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.788300037 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788340092 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.788587093 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788748026 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788834095 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788860083 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.788865089 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.788903952 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.788918018 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.789499044 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.789566994 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.789571047 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.789652109 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.789700031 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.789705992 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847645998 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847676992 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847712040 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847716093 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.847734928 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847769022 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.847853899 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847899914 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.847908020 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.847945929 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.848741055 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.848747969 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.848783970 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.848800898 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.848805904 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.848839998 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.849648952 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.849704027 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.849730015 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.849778891 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.850629091 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.850684881 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.879126072 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.879201889 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.879496098 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.879579067 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.879626989 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.879682064 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.880337954 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.880408049 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.880461931 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.880512953 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.880518913 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.880563021 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.880641937 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.880692959 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.881397009 CET49760443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.881411076 CET44349760188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.884651899 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.884901047 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.884908915 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.885916948 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.885977030 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.886334896 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.886393070 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.886490107 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.886496067 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.953129053 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.967565060 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.968898058 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.968919992 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.970026016 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.970097065 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.970520020 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.970587015 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.970694065 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.970748901 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:08.970760107 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.051740885 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.051832914 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.051884890 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.051892996 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.051904917 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.051934958 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.052366018 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.052561998 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.052604914 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.052613974 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.052659988 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.052664995 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.052692890 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.052700996 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.052746058 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.077857018 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.078408003 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.091079950 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.100971937 CET49762443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.100995064 CET44349762188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.101574898 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.101588011 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.101888895 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.101914883 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.102440119 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.102531910 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.102726936 CET44349763188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.102782011 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.102796078 CET49763443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.102809906 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.102869034 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.102997065 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.103055000 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.118135929 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.118213892 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.127176046 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.127331972 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.128972054 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.128983974 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.131217957 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.131236076 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244267941 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244302988 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244326115 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244359016 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244393110 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244414091 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244442940 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.244442940 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.244442940 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.244477034 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244523048 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.244771957 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.244848967 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.245223045 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.245228052 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247685909 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247725964 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247750044 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.247761011 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247775078 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247818947 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.247838020 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.247908115 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.247915983 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.248405933 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.248537064 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.248544931 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.248800039 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.249208927 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.249217033 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.252847910 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.252912045 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.252921104 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335011959 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335053921 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335081100 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335103035 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335130930 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335139990 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335139990 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335171938 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335241079 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335376978 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335557938 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335589886 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335648060 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335664988 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335689068 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335695028 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.335748911 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.335755110 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336236954 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336297989 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336333990 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336349010 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.336369038 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336375952 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.336380959 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336421967 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.336663961 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336698055 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336731911 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336745024 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.336751938 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.336774111 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.336786032 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337047100 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.337052107 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337116957 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337177992 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337218046 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337258101 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.337274075 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337328911 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.337574005 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337605000 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337618113 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.337624073 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337646961 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337667942 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.337671995 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337757111 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.337821960 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337873936 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337913036 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.337922096 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.337980986 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338171959 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.338180065 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338392019 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338500023 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338542938 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.338550091 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338588953 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338620901 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338629007 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.338634968 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.338908911 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.338916063 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.339536905 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.339570045 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.339586020 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.339593887 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.339725018 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.339732885 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.424932003 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.424972057 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425009966 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.425019026 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425044060 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425061941 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.425075054 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425112963 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.425121069 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425189972 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.425726891 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425734997 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425789118 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.425932884 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.425976038 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.426076889 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426084042 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426112890 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426124096 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.426131964 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426147938 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.426224947 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426309109 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426354885 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.426847935 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.426891088 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.426898956 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.427249908 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.427290916 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.427340031 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.427727938 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.427787066 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.427803993 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.427853107 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.427938938 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.427988052 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.428776979 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428813934 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428836107 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.428843975 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428857088 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.428858042 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428906918 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.428917885 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428936005 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.428977966 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.481426954 CET49764443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.481465101 CET44349764188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.773124933 CET49765443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:09.773164034 CET44349765104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.773917913 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.773947001 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.774005890 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.775296926 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.775353909 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.775410891 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.776432991 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.776453972 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:09.776880980 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:09.776896954 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.249525070 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.275149107 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.369227886 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.369256973 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.369637012 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.369678020 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.370562077 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.370579958 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.370616913 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.373536110 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.373583078 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.373610973 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.442234039 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.499699116 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597462893 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597534895 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597534895 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597702980 CET44349769188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.597770929 CET49769443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597914934 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.597951889 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.598016024 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598265886 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598295927 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598402977 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598416090 CET44349768188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.598472118 CET49768443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598737001 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.598814964 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.598907948 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.600279093 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.600311041 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.600462914 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.600521088 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.854557991 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.854593992 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.854732037 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.854836941 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:10.854845047 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:10.981755972 CET49672443192.168.2.4173.222.162.32
                                                                                                  Feb 18, 2025 17:46:10.981796026 CET44349672173.222.162.32192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.072104931 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.072370052 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.072392941 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.073435068 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.073513985 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.073874950 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.073936939 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.074070930 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.074080944 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.091993093 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.092454910 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.092473984 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.093528032 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.093588114 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.095308065 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.095473051 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.095479012 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.095513105 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.095534086 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.095592976 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.173042059 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.173059940 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232677937 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232708931 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232738972 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232742071 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.232759953 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232777119 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.232789993 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.232830048 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.232836962 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.233622074 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.233654022 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.233664989 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.233673096 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.233714104 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.239936113 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.240583897 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.240633965 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.240685940 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.240696907 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.323731899 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.323863983 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.324172020 CET49771443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.324187040 CET44349771188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.337486982 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.402595997 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.402607918 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.403043032 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.403861046 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.403928041 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.404304981 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.424808979 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.424855947 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.424916029 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.425117016 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.425134897 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.428586006 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.428621054 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.428715944 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.428881884 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.428895950 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.447329998 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512584925 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512635946 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512670040 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512700081 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.512703896 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512727022 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512743950 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.512764931 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.512803078 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.512809992 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.513185024 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.513228893 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.513237953 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.517544985 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.517570972 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.517591000 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.517599106 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.517642975 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.517648935 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601090908 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601140022 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601152897 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.601166010 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601212978 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.601218939 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601376057 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601414919 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.601419926 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601459026 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601500034 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.601505041 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601767063 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601886034 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.601941109 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.602210999 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.602256060 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.602257967 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.602271080 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.602317095 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.602322102 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.602411985 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.602459908 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.602469921 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603059053 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603100061 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.603101015 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603111982 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603151083 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.603157043 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603220940 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603265047 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.603280067 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603909969 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.603951931 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.603959084 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.626358032 CET49770443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.626374960 CET44349770188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.690403938 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.690474987 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.690489054 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696077108 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696132898 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696137905 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696244001 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696299076 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696307898 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696332932 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696338892 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696362019 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696378946 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696603060 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696610928 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696645021 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696660042 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696666002 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696681023 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696691036 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696736097 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.696741104 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.696934938 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.697638988 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.697678089 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.697717905 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.697724104 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.697734118 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.697824001 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.698919058 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.698983908 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699033022 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699069023 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699085951 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699093103 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699111938 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699466944 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699515104 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699522018 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699551105 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.699595928 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699681044 CET49772443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.699695110 CET44349772188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.900763035 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.901060104 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.901082993 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.902556896 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.902616024 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.902929068 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.903012037 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.903259993 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:11.903268099 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.928317070 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.928581953 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.928613901 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.928946972 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.929307938 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.929372072 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.929469109 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:11.971343040 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037496090 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037554979 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037599087 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037611961 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.037635088 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037646055 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.037681103 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.037731886 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.037739038 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.038203001 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.038245916 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.038264036 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.038270950 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.038324118 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.038913965 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.055865049 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:12.088382006 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.088572979 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.088793039 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:12.089081049 CET49776443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:46:12.089098930 CET44349776188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126028061 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126076937 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126121998 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126120090 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126143932 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126172066 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126221895 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126271009 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126279116 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126351118 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126394987 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126401901 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126442909 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126485109 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126487970 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126502991 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126543999 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126553059 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126645088 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126702070 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126713991 CET44349775104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.126723051 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126739979 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.126750946 CET49775443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.197626114 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.197669029 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.197760105 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.198048115 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.198060036 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.205900908 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.205945015 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.205995083 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.206213951 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.206228018 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.691730022 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.691976070 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.691996098 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.692516088 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.692955971 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.693092108 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.693108082 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.693296909 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.693516016 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.693542957 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.693886042 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.694144011 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.694202900 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.694272995 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.735337019 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.735338926 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.780857086 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.826082945 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.826172113 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.826255083 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.829958916 CET49779443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.829976082 CET44349779104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841308117 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841382980 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841430902 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841478109 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.841495037 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841531992 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.841537952 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841615915 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841654062 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.841660023 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841753960 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841794014 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841842890 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.841847897 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.841917038 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.846277952 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.846355915 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.846404076 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.846412897 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.928844929 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.928916931 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.928931952 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.928944111 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929003000 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.929023981 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929347038 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929394960 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.929403067 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929538012 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929589987 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929630995 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.929636955 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929680109 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.929685116 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929754972 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.929795980 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.929800034 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930607080 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930659056 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.930665016 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930675983 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930723906 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.930738926 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930829048 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.930869102 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.930874109 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931536913 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931598902 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.931602955 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931655884 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931699038 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931736946 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.931741953 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.931788921 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.933871031 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.950252056 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.950289965 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.950344086 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.950593948 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:12.950611115 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:12.984999895 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.016961098 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017165899 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017220020 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017230034 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017285109 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017345905 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017358065 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017364979 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017385006 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017400980 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017426014 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017462969 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017505884 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017522097 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017554998 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017580032 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017632961 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017642021 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017694950 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017710924 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017756939 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.017771006 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.017822027 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.019464970 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.019529104 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.019815922 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.019871950 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.020595074 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020653009 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.020659924 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020669937 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020723104 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.020751953 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020800114 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.020813942 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020864010 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.020895004 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.020936012 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104492903 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104554892 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104573011 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104587078 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104624033 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104646921 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104670048 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104717970 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104722023 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104759932 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.104794025 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.104850054 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.155579090 CET49778443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.155612946 CET44349778104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.340055943 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.340151072 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.340225935 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.340415955 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.340445042 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.408413887 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.408883095 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.408910990 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.409236908 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.409545898 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.409606934 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.409730911 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.451344967 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.525788069 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.525813103 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.525886059 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.526139021 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.526149988 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.557142019 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.557230949 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.557359934 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.558505058 CET49782443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.558514118 CET44349782104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.812053919 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.812318087 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.812345982 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.812803030 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.813086987 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.813164949 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.813232899 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.859349012 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945096016 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945137024 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945158005 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945183039 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945188999 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.945225000 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945242882 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.945367098 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945409060 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.945416927 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945704937 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.945748091 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.945755005 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.950122118 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.950148106 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.950171947 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.950174093 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:13.950181961 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:13.950213909 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.006118059 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.006565094 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.006576061 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.006905079 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.007407904 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.007472038 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.007687092 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.007714987 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.007766008 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033639908 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033713102 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.033737898 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033771992 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033801079 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033808947 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.033816099 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.033860922 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.034200907 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.034336090 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.034359932 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.034378052 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.034383059 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.034387112 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.034418106 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035098076 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035140038 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035140038 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035149097 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035191059 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035201073 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035206079 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035258055 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035263062 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035872936 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035896063 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035918951 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035923004 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035948992 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035969019 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.035974026 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.035993099 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.036010981 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.036016941 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.036055088 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.036799908 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122327089 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122371912 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122437000 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122474909 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.122503996 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122519970 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.122762918 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122769117 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122792006 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122797966 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122813940 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.122821093 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.122845888 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.122859001 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.122863054 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124205112 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124228954 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124254942 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.124260902 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124286890 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.124403954 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124433994 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124445915 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.124449968 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124480009 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.124535084 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124574900 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.124582052 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.124622107 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.125350952 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.125381947 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.125400066 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.125405073 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.125412941 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.125436068 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.125446081 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.125449896 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126276016 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126302004 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126321077 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.126326084 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126359940 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.126449108 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126494884 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.126501083 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.126538992 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211213112 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.211257935 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.211291075 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211322069 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.211340904 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211359978 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.211369991 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211405993 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211560011 CET49783443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.211574078 CET44349783104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234184980 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234230995 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234261036 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234266996 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.234277964 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234309912 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234312057 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.234321117 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234349012 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.234355927 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234759092 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.234802008 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.234808922 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.239041090 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.239069939 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.239084005 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.239092112 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.239128113 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.239132881 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.324846983 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.324887037 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.324903965 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.324918985 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.324975014 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.324981928 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.325098991 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.325133085 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.325159073 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.325160027 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.325171947 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.325197935 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.325969934 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326015949 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.326018095 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326028109 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326071978 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326073885 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.326081991 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326117039 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.326832056 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326881886 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326903105 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326920986 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.326930046 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.326966047 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.327677965 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.327734947 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.327761889 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.327776909 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.327783108 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.327821016 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.327826023 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.328530073 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.328581095 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.328598976 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415817022 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415849924 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415880919 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415904045 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.415915012 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415920973 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.415947914 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.416083097 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.416110039 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.416115999 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.416263103 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.416311979 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.416317940 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.416358948 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417057991 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417064905 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417083979 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417093992 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417126894 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417157888 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417157888 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417157888 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417160988 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417167902 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417172909 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.417207956 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.417967081 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.418126106 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.418184042 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.418189049 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.418872118 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.418888092 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.418894053 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.418940067 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.418968916 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419042110 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.419054031 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419337988 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.419815063 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419847965 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419872046 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.419877052 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419928074 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.419948101 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.419948101 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.419955015 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.420449018 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.462016106 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.463340998 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.463346958 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.463490009 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.506611109 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.506690025 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507039070 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507143974 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507361889 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507430077 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507436991 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507486105 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507491112 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507498980 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507529020 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507539988 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507591009 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507611990 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.507616997 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.507687092 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.508152962 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508203983 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508210897 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.508214951 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508265972 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.508294106 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508339882 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.508341074 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508351088 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.508398056 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.508985043 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509042978 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.509047985 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509115934 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509129047 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.509133101 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509166956 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509187937 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.509187937 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.509196043 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509219885 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.509943962 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.509991884 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.510035038 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.510055065 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510055065 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510060072 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.510149956 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510149956 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510159969 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.510165930 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.510231972 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510457039 CET49784443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.510468960 CET44349784104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.521133900 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.521161079 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.521265030 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.521532059 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.521542072 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.996820927 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.997885942 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.997910023 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.998363972 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.999303102 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:14.999413013 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:14.999751091 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.043339014 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.155246019 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.155356884 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.156240940 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.156584978 CET49786443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.156610966 CET44349786104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.455049038 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.455084085 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.455169916 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.455413103 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.455426931 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.911427021 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.952677965 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.964543104 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.964571953 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.965215921 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.970721960 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:15.970797062 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:15.971029043 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.011327982 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.084841013 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.084933996 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.085001945 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.085732937 CET49788443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.085772991 CET44349788104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.103611946 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.103655100 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.103713989 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.104804993 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.104819059 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.349009991 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.349060059 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.349136114 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.349409103 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.349425077 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.573687077 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.598001957 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.598067045 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.598800898 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.599221945 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.599349976 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.599390030 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.641526937 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.641571045 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.731884003 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.732110977 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.732418060 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.732875109 CET49789443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.732916117 CET44349789104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.809057951 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.809350967 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.809395075 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.809706926 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.810084105 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.810137987 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.810244083 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.851334095 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.956595898 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.956727028 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.956772089 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.956784010 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.956793070 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:16.956834078 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.957557917 CET49790443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:16.957571030 CET44349790104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:17.974596024 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:17.974699020 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:17.974761963 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:18.001419067 CET49752443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:46:18.001457930 CET44349752172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.001975060 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.002034903 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.002124071 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.002407074 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.002423048 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.461864948 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.462241888 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.462311983 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.462805986 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.463072062 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.463156939 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.463253975 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.463340044 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.463360071 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.463468075 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.463509083 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.733922958 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.733999014 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.734044075 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.734085083 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.734102011 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.734133959 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.734153032 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.734266996 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.734311104 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.734318018 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.735476971 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.735526085 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.735547066 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.735553980 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.735644102 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.735651016 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.738806963 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.738873959 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.738882065 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.780966043 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.821732044 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.821835041 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.821881056 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.821940899 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.821984053 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822016954 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822017908 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822030067 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822046995 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822088003 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822104931 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822150946 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822158098 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822232008 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.822277069 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822674990 CET49791443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.822690010 CET44349791104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.857831001 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.857877970 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:18.857960939 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.858182907 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:18.858201027 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.333125114 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.333457947 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:19.333473921 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.333807945 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.334098101 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:19.334158897 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.334383965 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:19.375333071 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.471075058 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.471143007 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:19.471272945 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:19.472827911 CET49792443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:46:19.472850084 CET44349792104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:46:23.423335075 CET4974980192.168.2.42.19.105.127
                                                                                                  Feb 18, 2025 17:46:45.758450031 CET6459753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:45.763533115 CET53645971.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:45.763762951 CET6459753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:45.763848066 CET6459753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:45.768906116 CET53645971.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:46.210644960 CET53645971.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:46.211571932 CET6459753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:46.216789961 CET53645971.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:46.217003107 CET6459753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:47:04.955355883 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.955425978 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:04.955487967 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.955756903 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.955775976 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:04.962826014 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.962856054 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:04.962912083 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.963121891 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:04.963135958 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.413957119 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.414366961 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.414397001 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.414763927 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.415079117 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.415143013 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.415199041 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.428046942 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.428509951 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.428524017 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.429547071 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.429644108 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.430032015 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.430095911 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.430114031 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.459323883 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.475323915 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.484600067 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.484611988 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.531466961 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.543529987 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.543742895 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.543884039 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.543963909 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.543987036 CET4436467135.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.544001102 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.544039965 CET64671443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.544632912 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.544682980 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.544749022 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.544997931 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.545008898 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.561042070 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.561232090 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.561335087 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.561434984 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.561449051 CET4436467235.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.561459064 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.561502934 CET64672443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.562061071 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.562113047 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:05.562174082 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.562417984 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:05.562434912 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.056783915 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.057219028 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.057284117 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.057764053 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.058085918 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.058167934 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.058204889 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.058234930 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.058262110 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.058944941 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.059146881 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.059170008 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.059535027 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.059811115 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.059880018 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.059890032 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.107348919 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.109510899 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.109515905 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.184433937 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.184514046 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.184567928 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.184963942 CET64677443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.184981108 CET4436467735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.190355062 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.190422058 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:06.190479040 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.190588951 CET64678443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:47:06.190606117 CET4436467835.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:07.361042976 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:07.361094952 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:07.361330986 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:07.361644030 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:07.361660957 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:08.000369072 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:08.001081944 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:08.001112938 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:08.001451015 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:08.001952887 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:08.002022028 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:08.047004938 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:17.937197924 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:17.937268972 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:47:17.937315941 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:17.962786913 CET64691443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:47:17.962820053 CET44364691172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:07.425311089 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:07.425343990 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:07.425429106 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:07.426023006 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:07.426038027 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:08.058439016 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:08.059058905 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:08.059077024 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:08.059360981 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:08.059689045 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:08.059737921 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:08.109935999 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:17.966427088 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:17.966487885 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:17.966586113 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:18.880409002 CET64872443192.168.2.4172.217.16.196
                                                                                                  Feb 18, 2025 17:48:18.880446911 CET44364872172.217.16.196192.168.2.4
                                                                                                  Feb 18, 2025 17:48:18.881019115 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:18.881066084 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:18.881150007 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:18.881892920 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:18.881906033 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.351556063 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.352013111 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.352041006 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.352905035 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.352994919 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.353458881 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.353477001 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.353511095 CET44364873188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.353542089 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.353605986 CET64873443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.353984118 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.354031086 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.354100943 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.354362011 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.354377031 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.842876911 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.843267918 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.843283892 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.843581915 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.844165087 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.844222069 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.844363928 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.844441891 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.844456911 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.981997967 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.982058048 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.982079983 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.982145071 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.982206106 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.982351065 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.983021975 CET64874443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.983043909 CET44364874188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.993252993 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.993298054 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:19.993391991 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.993660927 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:19.993674040 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.475653887 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.476008892 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:20.476033926 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.476315975 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.476691008 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:20.476739883 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.476841927 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:20.519325018 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.625111103 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.625169992 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.625288010 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:20.639033079 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:20.639070988 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.639098883 CET64875443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:20.639117956 CET44364875188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:20.639147043 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:20.639940977 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:20.639956951 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.168905973 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.169200897 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.169241905 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.169595003 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.169899940 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.169959068 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.170051098 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.211338043 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.317075014 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.317224026 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.317295074 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.317374945 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.317400932 CET4436487635.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.317414045 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.317450047 CET64876443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.318223953 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.318285942 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.318355083 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.318594933 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.318613052 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.789695978 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.789961100 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.789987087 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.790332079 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.790621996 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.790683031 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.790986061 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.831330061 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.920943975 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.921030045 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:21.921072006 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.921451092 CET64877443192.168.2.435.190.80.1
                                                                                                  Feb 18, 2025 17:48:21.921466112 CET4436487735.190.80.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.012109041 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.012161970 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.012278080 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.012664080 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.012722015 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.012773037 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.013087988 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.013103962 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.013309956 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.013323069 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.496006966 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.496304989 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.496339083 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.498361111 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.498651028 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.498687029 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.499583006 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.499737024 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.499778032 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.499834061 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.500474930 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.500540972 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.500881910 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.500901937 CET44364878188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.500933886 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.500947952 CET64878443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501250029 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501282930 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.501355886 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501580000 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501596928 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501626968 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501679897 CET44364879188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.501821041 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501837969 CET64879443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.501873970 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.501929045 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.502110958 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.502123117 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.502284050 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.502298117 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.981839895 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.982171059 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.982192993 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.982304096 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.982466936 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.982486010 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.983397961 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.983480930 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.984157085 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.984239101 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.985538006 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.985593081 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.985820055 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.985929966 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:22.985955954 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:22.985963106 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.035665989 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.035816908 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.035831928 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.082227945 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.120800972 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.120877028 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.120904922 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.120932102 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.120939016 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.120963097 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.120982885 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.121002913 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.121042013 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.121049881 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.121438026 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.121494055 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.121500015 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.121520996 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.121571064 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.127621889 CET64880443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.127640963 CET44364880188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.152160883 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.199342012 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269094944 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269129038 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269150972 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269170046 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.269184113 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269212008 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269221067 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.269227982 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269268990 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.269274950 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269594908 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269614935 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269628048 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.269634008 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269654989 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269666910 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.269671917 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.269706011 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.273968935 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.321635008 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.356053114 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356111050 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356144905 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356143951 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.356156111 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356185913 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.356287956 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356339931 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356378078 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.356385946 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356419086 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356445074 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356446981 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.356453896 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.356489897 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.357168913 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357244968 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357276917 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357278109 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.357285023 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357317924 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.357774019 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357835054 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357866049 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357868910 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.357875109 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.357904911 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.357911110 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.358680964 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.358705997 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.358716011 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.358721972 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.358758926 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.397891998 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.442959070 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.442974091 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443000078 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443021059 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443031073 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.443052053 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443061113 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443082094 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.443114042 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443151951 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.443156958 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443166018 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443188906 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.443196058 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.443206072 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.446111917 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.446137905 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.446163893 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.446168900 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.446177006 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.446183920 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.446201086 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.446203947 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.446222067 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450748920 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450783968 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450824022 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450838089 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450841904 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450855970 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450860977 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450875044 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450879097 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450886011 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450894117 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450922012 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450922012 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.450931072 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.450953960 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.452255011 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.452306986 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.452311039 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.452344894 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.452344894 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.452378988 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.452558041 CET64881443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.452572107 CET44364881188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.745923042 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.745970964 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.746061087 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.746243000 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.746260881 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.839150906 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.839194059 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:23.839261055 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.839657068 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:23.839680910 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.234827995 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.235121012 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.235157967 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.235454082 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.235738039 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.235797882 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.235860109 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.283329964 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.336997986 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.337325096 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.337333918 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.338634968 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.338685036 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339083910 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339099884 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339131117 CET44364883188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.339144945 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339174032 CET64883443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339603901 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.339638948 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.339692116 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.340208054 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.340217113 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395634890 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395668030 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395699978 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395715952 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.395725965 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395736933 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395773888 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.395828009 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.395865917 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.395875931 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.396403074 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.396445036 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.396451950 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.400840044 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.400863886 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.400887012 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.400890112 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.400897026 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.400937080 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.486321926 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486385107 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486413002 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486428976 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.486443043 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486474037 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486485004 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.486490965 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.486532927 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.487252951 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487549067 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487587929 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487598896 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.487606049 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487646103 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.487651110 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487692118 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.487729073 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.487735033 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488481045 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488518000 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488533020 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.488538980 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488565922 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488579035 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.488584042 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.488622904 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.488629103 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489463091 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489487886 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489506006 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.489511967 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489533901 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489552021 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.489558935 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.489597082 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.577219009 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577310085 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577339888 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577351093 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.577362061 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577404976 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.577565908 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577667952 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.577677965 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577851057 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.577852011 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577871084 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.577930927 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.578536034 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.578572989 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.578600883 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.578607082 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.578629971 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.578823090 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.579412937 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.579462051 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.579504967 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.579551935 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.580495119 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.580532074 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.580550909 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.580555916 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.580571890 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.580579042 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.580591917 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.580596924 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.580615044 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581321001 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581373930 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581378937 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581388950 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581420898 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581424952 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581434965 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581449986 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581475973 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581480980 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581501007 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581542015 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581574917 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581590891 CET44364882188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.581618071 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.581640005 CET64882443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.819915056 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.820265055 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.820280075 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.820595980 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.820889950 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.820939064 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.821048975 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.821074963 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.821125031 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988171101 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988200903 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988230944 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988251925 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988277912 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988303900 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988315105 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.988331079 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988354921 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.988392115 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.988609076 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.988617897 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.989062071 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.989111900 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.989141941 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.989151001 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:24.989208937 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:24.993262053 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.033399105 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.078759909 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.078866005 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.079236984 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.079246044 CET44364884188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.079258919 CET64884443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.168968916 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.169056892 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.169145107 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.169385910 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.169423103 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.171142101 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.171178102 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.171250105 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.171473980 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.171483040 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.627554893 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.628001928 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.628056049 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.628365993 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.628673077 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.628736019 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.628810883 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.645138979 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.645503044 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.645535946 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.646630049 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.646915913 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.647017002 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.647032022 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.647131920 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.671334982 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.702446938 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.759751081 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759814024 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759848118 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759875059 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759901047 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759918928 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.759944916 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.759969950 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.759987116 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.759990931 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.760283947 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.760310888 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.760324001 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.760334015 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.762248993 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.762254953 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.799294949 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.799376011 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.799468040 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.800949097 CET64886443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:25.800964117 CET44364886188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.810729980 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.810756922 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846841097 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846884012 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846915960 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846950054 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846983910 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.846997023 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.847074986 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.847110987 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.847136021 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.847166061 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.847214937 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.847233057 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.847282887 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.847601891 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.847698927 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.850260019 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.850744963 CET64885443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.850776911 CET44364885104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.853990078 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.854043007 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.854268074 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.854454994 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:25.854473114 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.320019007 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.320380926 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.320408106 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.320878029 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.321279049 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.321374893 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.321476936 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.367336988 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465425014 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465486050 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465558052 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465600014 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465626001 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.465626001 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.465657949 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.465699911 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.466036081 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.466425896 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.466471910 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.466480017 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.466489077 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.466521978 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.466531038 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.515300989 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.515366077 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.554853916 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.554912090 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.554913044 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.554934025 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.554970980 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.554977894 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555033922 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555077076 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.555080891 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555098057 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555136919 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.555145979 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555579901 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555624008 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555628061 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.555644989 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.555689096 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.555701971 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556204081 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556255102 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556258917 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.556272984 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556329012 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.556341887 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556401968 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.556448936 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.556462049 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.557130098 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.557178020 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.557183981 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.557199001 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.557250977 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.557272911 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.599937916 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.599986076 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.600003004 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.600033998 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.600087881 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644239902 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644352913 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644399881 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644406080 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644422054 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644465923 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644484997 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644550085 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644598961 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644599915 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644615889 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644650936 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644711018 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644759893 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.644777060 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.644998074 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645050049 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645050049 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.645064116 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645100117 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.645740032 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645801067 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.645806074 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645821095 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645859957 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.645874023 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645925045 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.645941019 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.645984888 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.646610975 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.646667957 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.646687031 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.646733046 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.646735907 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.646749020 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.646794081 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.647605896 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.647663116 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.647671938 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.647710085 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.695420027 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.695497990 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.732340097 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.732422113 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.732429981 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.732445002 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.732467890 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.732563019 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.732613087 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.732815027 CET64887443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.732847929 CET44364887104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.754570961 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:26.754666090 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.754765034 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:26.755085945 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:26.755124092 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.933624983 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.933676004 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.933752060 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.934124947 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:26.934134007 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.223182917 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.223511934 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.223540068 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.223824024 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.224196911 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.224256992 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.224339008 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.271337032 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378763914 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378808975 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378839016 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378900051 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378912926 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.378937006 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378958941 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.378977060 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.378983021 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.378989935 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.379043102 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.379053116 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.380325079 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.380392075 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.380399942 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.384680986 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.384737015 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.384746075 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.407846928 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.408212900 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.408248901 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.408615112 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.409113884 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.409187078 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.409271955 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.409306049 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.409353018 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.432826996 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.465524912 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.465560913 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.465573072 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.465636969 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.465661049 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.465725899 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.465883017 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.466089010 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.466140985 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.466156960 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.466165066 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.466212988 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.466219902 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.466988087 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467010975 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467037916 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467056036 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467073917 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.467082977 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467108965 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.467144966 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.467869043 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467971087 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.467991114 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468034983 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.468043089 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468086958 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.468740940 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468800068 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468849897 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468867064 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.468875885 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.468915939 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.505913019 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.552985907 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.553023100 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.553517103 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.553544998 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.553567886 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.553632975 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.553643942 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.553682089 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.554348946 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.554419994 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.554426908 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.554447889 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.554482937 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.554503918 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.554511070 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.554539919 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.555211067 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.555288076 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.555294991 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.555344105 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.555416107 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.555469990 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556026936 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556091070 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556097984 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556104898 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556133032 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556693077 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556742907 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556749105 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556792021 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556866884 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556874037 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556885958 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556916952 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556942940 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556948900 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.556968927 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.556977034 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.557027102 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.557033062 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.557112932 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.557671070 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.557735920 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.570991993 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571043015 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571074009 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571090937 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.571106911 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571118116 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571157932 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.571171999 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571208954 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.571614027 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571667910 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571696043 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571707010 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.571712971 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.571748018 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.572412968 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.592952013 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.593017101 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.615235090 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.615241051 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.639182091 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.639255047 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.639286995 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.639303923 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.639343023 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.639369965 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.639539957 CET64889443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:27.639559984 CET44364889104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.662059069 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.697148085 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697242975 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697285891 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697293043 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.697321892 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697360992 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.697427034 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697499037 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697525978 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697529078 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.697535992 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.697577953 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.697582006 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.698360920 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.698395014 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.698405981 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.698410034 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.698448896 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.698452950 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.699140072 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.699167013 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.699194908 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.699196100 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.699203014 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.699230909 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.699965000 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.700001001 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.700017929 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.700026035 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.700063944 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.788348913 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788443089 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788479090 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788487911 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.788499117 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788537979 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.788542986 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788583040 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788623095 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.788628101 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788638115 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.788680077 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.788686991 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789216042 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789264917 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.789268970 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789863110 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789915085 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.789920092 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789937019 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.789956093 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.789982080 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.790029049 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.790033102 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.790075064 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.790954113 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.791004896 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.791018009 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.791066885 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.878972054 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879034042 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879055023 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.879085064 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879106045 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879139900 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.879167080 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.879172087 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879192114 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879239082 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.879242897 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879267931 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879281998 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.879287004 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.879324913 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.880115986 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.880175114 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.880390882 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.880450010 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.880500078 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.880578041 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.880600929 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.880604982 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.880614996 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.881248951 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881290913 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.881292105 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881300926 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881333113 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.881380081 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881418943 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.881423950 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881433964 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881455898 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.881458998 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.881491899 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.882225037 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.882271051 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.882333994 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.882383108 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.882391930 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.882395983 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.882443905 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.883285999 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.883342028 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.883347034 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.883357048 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.883387089 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.969844103 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.969918013 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.969944000 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.969995022 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970032930 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970081091 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970086098 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970093966 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970122099 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970143080 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970390081 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970439911 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970482111 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970537901 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970572948 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970617056 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970618963 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970628023 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970650911 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.970743895 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:27.970783949 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.971008062 CET64890443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:27.971024036 CET44364890104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.088406086 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.088473082 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.088608027 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.089310884 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.089340925 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.543834925 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:28.543880939 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.543976068 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:28.544162989 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.544482946 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:28.544500113 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.544989109 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.545027018 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.545330048 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.545984983 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.546037912 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.546152115 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.587354898 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.690704107 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.690773010 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:28.691026926 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.755749941 CET64891443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:28.755795956 CET44364891104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.026402950 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.026714087 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.026732922 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.027734041 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.028168917 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.028315067 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.028354883 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.071348906 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.080471992 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.184139967 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.184231997 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.184310913 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.188922882 CET64892443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.188940048 CET44364892104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.269845963 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.269936085 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.270019054 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.270246983 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.270282030 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.735083103 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.787877083 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.800065994 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.800098896 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.800538063 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.851788044 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.870759010 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.870951891 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.873500109 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.915344000 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.942617893 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.942676067 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.942751884 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.942953110 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:29.942969084 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.984078884 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.984157085 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:29.984221935 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.985960007 CET64893443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:29.985990047 CET44364893104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.424818039 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.425141096 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.425163031 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.425506115 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.425936937 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.425997972 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.426148891 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.467072010 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.467091084 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.568170071 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.568253040 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.568321943 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.568336964 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.568351030 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:30.568419933 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.570272923 CET64894443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:30.570290089 CET44364894104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.060362101 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.060412884 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.060561895 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.060970068 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.060982943 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.530949116 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.533710003 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.533735037 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.534183979 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.534694910 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.534785986 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.535022974 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.535101891 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.535120964 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.535187960 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.535193920 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.535248041 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.535289049 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.535324097 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.535331011 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841463089 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841509104 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841538906 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841547966 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.841564894 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841598034 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.841603041 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841617107 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.841656923 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.841983080 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.842076063 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.842116117 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.842119932 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.842128992 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.842186928 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.846313953 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.889780998 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.889792919 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.929903030 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.929941893 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.929974079 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.929990053 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.930041075 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.930130959 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.930536985 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.930578947 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.930596113 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.930603027 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.930649996 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.930655956 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.931268930 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.931328058 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.931334019 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.931372881 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.931418896 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.932693005 CET64895443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:31.932708979 CET44364895104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.961581945 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:31.961637020 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:31.961728096 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:31.962106943 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:31.962127924 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.450906038 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.451201916 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:32.451267958 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.451739073 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.452037096 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:32.452112913 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.452168941 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:32.499322891 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.576625109 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.576708078 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:32.576770067 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:32.577275038 CET64896443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:32.577307940 CET44364896104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.322731018 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.322793007 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.322863102 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.323199987 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.323219061 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.879409075 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.879786015 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.879821062 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.880212069 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.880496979 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.880553007 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.880635023 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.880697966 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.880722046 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:41.880825043 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:41.880855083 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182462931 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182523966 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182558060 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182575941 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182625055 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:42.182641983 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182656050 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:42.182718039 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.182765007 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:42.183347940 CET64897443192.168.2.4104.18.94.41
                                                                                                  Feb 18, 2025 17:48:42.183367014 CET44364897104.18.94.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.193310022 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.193408012 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.193517923 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.193696976 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.193736076 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.208632946 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.208683968 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.208755016 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.209234953 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.209249973 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.692382097 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.692882061 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.692953110 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.693236113 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.693573952 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.693625927 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.693689108 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.699235916 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.699419022 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.699441910 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.700206041 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.700261116 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700498104 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700510979 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700552940 CET44364899188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.700563908 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700608969 CET64899443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700859070 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.700905085 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.700962067 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.701121092 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:42.701133966 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.739326000 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.855423927 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.855503082 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:42.855576038 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.856390953 CET64898443192.168.2.4104.18.95.41
                                                                                                  Feb 18, 2025 17:48:42.856453896 CET44364898104.18.95.41192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.185823917 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.186530113 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.186556101 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.187608957 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.187665939 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.189627886 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.189692020 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.204468966 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.204493999 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.204549074 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.204564095 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.249672890 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.388097048 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388365984 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388426065 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.388444901 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388542891 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388590097 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.388602018 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388680935 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.388735056 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.389730930 CET64900443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.389749050 CET44364900188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.411870956 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.411925077 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.412024975 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.413136005 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.413172007 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.413237095 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.415069103 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.415083885 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.418451071 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.418468952 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.425004959 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.425026894 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.425093889 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.425435066 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.425451994 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.887803078 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.888190985 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.888216972 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.889198065 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.889265060 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.889875889 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.889875889 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.889934063 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.889997959 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.890007019 CET44364901188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.890053988 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.890084028 CET64901443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.893179893 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.893224955 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.893306971 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.893558979 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.893577099 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.894952059 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.895210981 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.895226955 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.896987915 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.897053003 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.897495031 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.897515059 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.897564888 CET44364902188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.897566080 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.897614002 CET64902443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.897967100 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.898001909 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.898945093 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.898946047 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.898972034 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.906040907 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.906488895 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.906495094 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.906933069 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.907322884 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.907388926 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:43.907476902 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:43.951339960 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.053389072 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.053586006 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.053649902 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.054511070 CET64903443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.054531097 CET44364903188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.364135981 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.364656925 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.364712000 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.365761995 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.365845919 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.366342068 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.366410971 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.366586924 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.366609097 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.366677046 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.366699934 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.396363020 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.396786928 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.396806002 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.398367882 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.398446083 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.399022102 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.399101973 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.420389891 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.452091932 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.452102900 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.498384953 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.857285976 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.857409000 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.857676029 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.858656883 CET64904443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:44.858685970 CET44364904188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.065911055 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.065978050 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.066085100 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.066365004 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.066397905 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.749675989 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.800652981 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.835665941 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.835694075 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.836824894 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.836888075 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.853415012 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.853554010 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.854418039 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:45.854427099 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.905200005 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.080282927 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.080379009 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.080451012 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.080954075 CET64906443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.080976963 CET4436490677.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.120204926 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.120313883 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.120440006 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.120865107 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.120896101 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.888943911 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.889270067 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.889313936 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.890929937 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.891002893 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.892729044 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.892827988 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.892909050 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:46.892919064 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.937607050 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.213257074 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.213357925 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.213426113 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.215452909 CET64907443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.215502977 CET4436490777.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.226008892 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.226058960 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.226344109 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.226619959 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.226639032 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.907418966 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.938189030 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.938206911 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.938725948 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.941370010 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.941370010 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:47.941386938 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.941457033 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:47.987736940 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.323126078 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323157072 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323167086 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323213100 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323256016 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323286057 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323400974 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.323400974 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.323400974 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.323400974 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.323432922 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.323504925 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.377790928 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.377825022 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.378276110 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.378304005 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.425777912 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.425780058 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.425800085 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.425961971 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.426008940 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.426269054 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.426269054 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.426280975 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.427345991 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.476156950 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.476182938 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.476352930 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.476370096 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.476829052 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.484016895 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.521303892 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.521323919 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.521429062 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.521429062 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.521439075 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.555006027 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.555035114 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.555335999 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.555335999 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.555347919 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.576555967 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.576575994 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.576622009 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.576771975 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.576771975 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.576771975 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.576806068 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.585545063 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.800518990 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.800551891 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.800707102 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.800707102 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.800745964 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.800792933 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.801153898 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.801184893 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.801215887 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.801223040 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.801244974 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.801264048 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.807207108 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.807231903 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.807295084 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.807301998 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.807339907 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.809813976 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.809843063 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.809885979 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.809894085 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.809920073 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.809942007 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.811764956 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.811786890 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.811821938 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.811829090 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.811851025 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.811861992 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.814135075 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.814162016 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.814199924 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.814205885 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.814233065 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.814260006 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.816024065 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.816046953 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.816093922 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.816101074 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.816128016 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.816148043 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.818856001 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.818875074 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.818927050 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.818933010 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.818958044 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.818967104 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.819783926 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.819813013 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.819852114 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.819858074 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.819886923 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.819905043 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.820764065 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.820785046 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.820823908 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.820843935 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.820884943 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.821506023 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.821527004 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.821559906 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.821566105 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.821588993 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.821598053 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.823162079 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.823190928 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.823235035 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.823241949 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.823268890 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.823287010 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.824336052 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.824362993 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.824402094 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.824409962 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.824434042 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.824446917 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825001001 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825022936 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825069904 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825076103 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825102091 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825114965 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825515032 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825542927 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825578928 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825584888 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.825612068 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.825625896 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.826023102 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.826052904 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.826097965 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.826103926 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.826124907 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.826145887 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827305079 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827347994 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827402115 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827408075 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827440023 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827452898 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827852964 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827874899 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827914000 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827922106 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.827950001 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.827969074 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.828296900 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.828319073 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.828355074 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.828361034 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.828388929 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.828423977 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.832411051 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.832436085 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.832508087 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.832515001 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.832552910 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.839565039 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.839591026 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.839683056 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.839708090 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.839750051 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.843785048 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.843853951 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.843861103 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.843911886 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:48.843961954 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.914896011 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.925641060 CET64908443192.168.2.477.239.124.62
                                                                                                  Feb 18, 2025 17:48:48.925654888 CET4436490877.239.124.62192.168.2.4
                                                                                                  Feb 18, 2025 17:48:59.297671080 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:59.297874928 CET44364905188.114.97.3192.168.2.4
                                                                                                  Feb 18, 2025 17:48:59.298036098 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:59.955996037 CET64905443192.168.2.4188.114.97.3
                                                                                                  Feb 18, 2025 17:48:59.956032991 CET44364905188.114.97.3192.168.2.4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Feb 18, 2025 17:46:03.199423075 CET53574181.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.211988926 CET4994753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:03.212321043 CET6266353192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:03.220112085 CET53590981.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.225889921 CET53626631.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:03.247380972 CET53499471.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.768058062 CET53493321.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.962105036 CET5115953192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:04.962465048 CET6202053192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:04.969769001 CET53511591.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:04.969980001 CET53620201.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:06.968183041 CET5257853192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:06.976089001 CET53525781.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.409697056 CET5393553192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:07.409826994 CET5987053192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:07.417222023 CET53539351.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.417319059 CET53598701.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.881584883 CET5012853192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:07.881824970 CET5499053192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:07.888725042 CET53501281.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.888794899 CET53549901.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:07.995472908 CET5871253192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:07.995726109 CET5187953192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:08.011687994 CET53587121.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.023988962 CET53518791.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.605988979 CET6224453192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:08.606122017 CET5722953192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:08.613100052 CET53622441.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:08.613816977 CET53572291.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.416846037 CET4930753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:11.417002916 CET5123853192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:46:11.424046993 CET53512381.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:11.424258947 CET53493071.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:17.149499893 CET138138192.168.2.4192.168.2.255
                                                                                                  Feb 18, 2025 17:46:21.914609909 CET53542331.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:40.712042093 CET53513521.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:46:45.757771015 CET53564361.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:02.563488960 CET53524531.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:04.954689026 CET5963753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:47:04.954842091 CET5626553192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:47:04.961822987 CET53562651.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:47:04.962363958 CET53596371.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.148235083 CET5727753192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:25.148432970 CET5410453192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:25.155957937 CET53572771.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:25.156148911 CET53541041.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.739974022 CET6016253192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:26.740098953 CET6303453192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:26.747693062 CET53601621.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:26.748435974 CET53630341.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:44.862251043 CET5684653192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:44.863234043 CET6326953192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:45.054960966 CET53632691.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:45.065016985 CET53568461.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.083760023 CET6199053192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:46.084172964 CET5172253192.168.2.41.1.1.1
                                                                                                  Feb 18, 2025 17:48:46.119484901 CET53619901.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:46.119529009 CET53517221.1.1.1192.168.2.4
                                                                                                  Feb 18, 2025 17:48:49.354523897 CET53533271.1.1.1192.168.2.4
                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                  Feb 18, 2025 17:46:08.024068117 CET192.168.2.41.1.1.1c279(Port unreachable)Destination Unreachable
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Feb 18, 2025 17:46:03.211988926 CET192.168.2.41.1.1.10xede8Standard query (0)viewdocu.onlineA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:03.212321043 CET192.168.2.41.1.1.10x6a8cStandard query (0)viewdocu.online65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:04.962105036 CET192.168.2.41.1.1.10x1fc6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:04.962465048 CET192.168.2.41.1.1.10xec3Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:06.968183041 CET192.168.2.41.1.1.10xd411Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.409697056 CET192.168.2.41.1.1.10x30fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.409826994 CET192.168.2.41.1.1.10x57ebStandard query (0)www.google.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.881584883 CET192.168.2.41.1.1.10x49f1Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.881824970 CET192.168.2.41.1.1.10x7cf0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.995472908 CET192.168.2.41.1.1.10x464fStandard query (0)viewdocu.onlineA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.995726109 CET192.168.2.41.1.1.10x8e36Standard query (0)viewdocu.online65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.605988979 CET192.168.2.41.1.1.10x2a06Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.606122017 CET192.168.2.41.1.1.10xf009Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:11.416846037 CET192.168.2.41.1.1.10x7c94Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:11.417002916 CET192.168.2.41.1.1.10x27a0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:47:04.954689026 CET192.168.2.41.1.1.10xa959Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:47:04.954842091 CET192.168.2.41.1.1.10x8470Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:25.148235083 CET192.168.2.41.1.1.10xa86eStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:25.148432970 CET192.168.2.41.1.1.10x4b97Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:26.739974022 CET192.168.2.41.1.1.10x6537Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:26.740098953 CET192.168.2.41.1.1.10xaceeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:44.862251043 CET192.168.2.41.1.1.10xb46bStandard query (0)0-dir.ip-ddns.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:44.863234043 CET192.168.2.41.1.1.10x9c63Standard query (0)0-dir.ip-ddns.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:46.083760023 CET192.168.2.41.1.1.10xc875Standard query (0)quickview-documents.comA (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:46.084172964 CET192.168.2.41.1.1.10xacf4Standard query (0)quickview-documents.com65IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Feb 18, 2025 17:46:03.225889921 CET1.1.1.1192.168.2.40x6a8cNo error (0)viewdocu.online65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:03.247380972 CET1.1.1.1192.168.2.40xede8No error (0)viewdocu.online188.114.97.3A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:03.247380972 CET1.1.1.1192.168.2.40xede8No error (0)viewdocu.online188.114.96.3A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:04.969769001 CET1.1.1.1192.168.2.40x1fc6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:06.976089001 CET1.1.1.1192.168.2.40xd411No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:06.976089001 CET1.1.1.1192.168.2.40xd411No error (0)crl.root-x1.letsencrypt.org.edgekey.nete8652.dscx.akamaiedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:06.976089001 CET1.1.1.1192.168.2.40xd411No error (0)e8652.dscx.akamaiedge.net2.19.105.127A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.417222023 CET1.1.1.1192.168.2.40x30fdNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.417319059 CET1.1.1.1192.168.2.40x57ebNo error (0)www.google.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.680576086 CET1.1.1.1192.168.2.40x3afNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.680576086 CET1.1.1.1192.168.2.40x3afNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.888725042 CET1.1.1.1192.168.2.40x49f1No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.888725042 CET1.1.1.1192.168.2.40x49f1No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:07.888794899 CET1.1.1.1192.168.2.40x7cf0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.011687994 CET1.1.1.1192.168.2.40x464fNo error (0)viewdocu.online188.114.97.3A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.011687994 CET1.1.1.1192.168.2.40x464fNo error (0)viewdocu.online188.114.96.3A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.023988962 CET1.1.1.1192.168.2.40x8e36No error (0)viewdocu.online65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.613100052 CET1.1.1.1192.168.2.40x2a06No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.613100052 CET1.1.1.1192.168.2.40x2a06No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:08.613816977 CET1.1.1.1192.168.2.40xf009No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:11.424046993 CET1.1.1.1192.168.2.40x27a0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:11.424258947 CET1.1.1.1192.168.2.40x7c94No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:46:11.424258947 CET1.1.1.1192.168.2.40x7c94No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:47:04.962363958 CET1.1.1.1192.168.2.40xa959No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:25.155957937 CET1.1.1.1192.168.2.40xa86eNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:25.155957937 CET1.1.1.1192.168.2.40xa86eNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:25.156148911 CET1.1.1.1192.168.2.40x4b97No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:26.747693062 CET1.1.1.1192.168.2.40x6537No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:26.747693062 CET1.1.1.1192.168.2.40x6537No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:26.748435974 CET1.1.1.1192.168.2.40xaceeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:45.065016985 CET1.1.1.1192.168.2.40xb46bNo error (0)0-dir.ip-ddns.com77.239.124.62A (IP address)IN (0x0001)false
                                                                                                  Feb 18, 2025 17:48:46.119484901 CET1.1.1.1192.168.2.40xc875No error (0)quickview-documents.com77.239.124.62A (IP address)IN (0x0001)false
                                                                                                  • viewdocu.online
                                                                                                  • a.nel.cloudflare.com
                                                                                                  • https:
                                                                                                    • challenges.cloudflare.com
                                                                                                  • 0-dir.ip-ddns.com
                                                                                                  • quickview-documents.com
                                                                                                  • x1.i.lencr.org
                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.4497492.19.105.127807712C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  Feb 18, 2025 17:46:06.989025116 CET115OUTGET / HTTP/1.1
                                                                                                  Connection: Keep-Alive
                                                                                                  Accept: */*
                                                                                                  User-Agent: Microsoft-CryptoAPI/10.0
                                                                                                  Host: x1.i.lencr.org
                                                                                                  Feb 18, 2025 17:46:07.616761923 CET1236INHTTP/1.1 200 OK
                                                                                                  Server: nginx
                                                                                                  Content-Type: application/pkix-cert
                                                                                                  Last-Modified: Fri, 04 Aug 2023 20:57:56 GMT
                                                                                                  ETag: "64cd6654-56f"
                                                                                                  Content-Disposition: attachment; filename="ISRG Root X1.der"
                                                                                                  Cache-Control: max-age=62849
                                                                                                  Expires: Wed, 19 Feb 2025 10:13:36 GMT
                                                                                                  Date: Tue, 18 Feb 2025 16:46:07 GMT
                                                                                                  Content-Length: 1391
                                                                                                  Connection: keep-alive
                                                                                                  Data Raw: 30 82 05 6b 30 82 03 53 a0 03 02 01 02 02 11 00 82 10 cf b0 d2 40 e3 59 44 63 e0 bb 63 82 8b 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 1e 17 0d 31 35 30 36 30 34 31 31 30 34 33 38 5a 17 0d 33 35 30 36 30 34 31 31 30 34 33 38 5a 30 4f 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 29 30 27 06 03 55 04 0a 13 20 49 6e 74 65 72 6e 65 74 20 53 65 63 75 72 69 74 79 20 52 65 73 65 61 72 63 68 20 47 72 6f 75 70 31 15 30 13 06 03 55 04 03 13 0c 49 53 52 47 20 52 6f 6f 74 20 58 31 30 82 02 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 02 0f 00 30 82 02 0a 02 82 02 01 00 ad e8 24 73 f4 14 37 f3 9b 9e 2b 57 28 1c 87 be dc b7 df 38 90 8c 6e 3c e6 57 a0 78 f7 75 c2 a2 fe f5 6a 6e f6 00 4f 28 db de 68 86 6c 44 93 b6 b1 63 fd 14 12 6b bf 1f d2 ea 31 9b 21 7e d1 33 [TRUNCATED]
                                                                                                  Data Ascii: 0k0S@YDcc0*H0O10UUS1)0'U Internet Security Research Group10UISRG Root X10150604110438Z350604110438Z0O10UUS1)0'U Internet Security Research Group10UISRG Root X10"0*H0$s7+W(8n<WxujnO(hlDck1!~3<Hy!KqiJffl~<p)"K~G|H#S8Oo.IWt/8{p!u0<cOK~w.{JL%p)S$J?aQcq.o[\4ylv;by/&676urI*Av5/(ldwnG7Y^hrA)>Y>&$ZL@F:Qn;}rxY>Qx/>{JKsP|Ctt0[q600\H;}`)A|;FH*vvj=8d+(B"']ypN:'Qnd3COB0@0U0U00UyY{sXn0*HUX
                                                                                                  Feb 18, 2025 17:46:07.616780043 CET509INData Raw: a9 bc b2 a8 50 d0 0c b1 d8 1a 69 20 27 29 08 ac 61 75 5c 8a 6e f8 82 e5 69 2f d5 f6 56 4b b9 b8 73 10 59 d3 21 97 7e e7 4c 71 fb b2 d2 60 ad 39 a8 0b ea 17 21 56 85 f1 50 0e 59 eb ce e0 59 e9 ba c9 15 ef 86 9d 8f 84 80 f6 e4 e9 91 90 dc 17 9b 62
                                                                                                  Data Ascii: Pi ')au\ni/VKsY!~Lq`9!VPYYbEf|o;'}~"+"4[XT&3L-<W,N;1"ss993#L<U)"k;W:pMMl]+NEJ&rj


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  0192.168.2.449739188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:04 UTC709OUTGET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:04 UTC1332INHTTP/1.1 403 Forbidden
                                                                                                  Date: Tue, 18 Feb 2025 16:46:04 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: same-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  referrer-policy: same-origin
                                                                                                  x-content-options: nosniff
                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                  cf-mitigated: challenge
                                                                                                  server-timing: chlray;desc="913f7dc01c6a6fcd"
                                                                                                  2025-02-18 16:46:04 UTC908INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 58 7a 39 52 49 58 79 4f 64 44 41 30 33 31 57 61 51 77 41 49 50 4a 65 4c 43 55 50 42 38 34 6b 75 62 6d 47 4c 41 74 6e 65 30 31 47 63 77 4c 77 70 70 55 47 61 4d 66 73 54 45 78 6f 5a 6e 2b 70 4a 35 74 41 50 2f 57 59 6e 64 2b 41 75 32 47 61 56 75 6a 2b 41 71 45 6b 4e 39 2b 4e 4a 4f 79 6f 66 42 6a 79 35 68 5a 41 46 2f 67 4d 3d 24 2f 6f 42 53 72 6b 58 71 31 67 6e 34 6b 68 73 2b 61 72 45 5a 32 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                  Data Ascii: cf-chl-out: Xz9RIXyOdDA031WaQwAIPJeLCUPB84kubmGLAtne01GcwLwppUGaMfsTExoZn+pJ5tAP/WYnd+Au2GaVuj+AqEkN9+NJOyofBjy5hZAF/gM=$/oBSrkXq1gn4khs+arEZ2A==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                  2025-02-18 16:46:04 UTC498INData Raw: 32 33 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                  Data Ascii: 2345<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69
                                                                                                  Data Ascii: Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (wi
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69 6e 65 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 39 31 33 66 37 64 63 30 31 63 36 61 36 66 63 64 27 2c 63 48 3a 20 27 65 4a 66 4b 47 56 64 39 75 5f 2e 57 44 6b 7a 67 7a 33 33 59 43 69 57 76 6d 4d
                                                                                                  Data Ascii: pan id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></noscript></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "viewdocu.online",cType: 'managed',cRay: '913f7dc01c6a6fcd',cH: 'eJfKGVd9u_.WDkzgz33YCiWvmM
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 67 53 77 35 30 5f 52 76 65 46 45 63 6c 63 41 56 68 30 59 6c 4e 47 77 68 5f 4d 4d 58 54 6f 55 30 44 43 42 34 73 33 7a 46 42 69 71 67 50 4c 42 58 69 36 76 35 47 49 78 4a 76 6d 69 4d 65 5f 5f 6c 4f 32 4e 2e 69 5a 54 6c 65 47 4e 54 52 30 30 58 68 58 39 59 63 34 59 52 2e 76 47 4c 4a 43 42 38 72 38 6c 61 5a 75 49 61 38 72 33 43 36 54 61 42 54 75 45 76 54 6e 35 73 57 4a 33 4e 30 30 70 43 73 77 43 62 61 69 42 54 44 74 4c 42 49 50 36 59 51 56 6d 45 71 46 30 6b 7a 46 42 51 5f 69 65 35 68 36 54 32 70 45 59 36 48 37 45 61 46 4f 59 53 4e 52 69 32 7a 47 67 59 46 6c 4b 55 61 71 79 33 4b 49 6c 62 30 65 49 44 6e 39 45 76 70 48 78 6b 63 38 38 61 71 33 33 2e 69 62 79 45 73 48 36 46 7a 6e 4d 51 78 5a 79 6d 52 63 43 31 73 4b 47 69 57 55 6c 69 76 32 69 77 69 62 71 4f 42 58 69
                                                                                                  Data Ascii: gSw50_RveFEclcAVh0YlNGwh_MMXToU0DCB4s3zFBiqgPLBXi6v5GIxJvmiMe__lO2N.iZTleGNTR00XhX9Yc4YR.vGLJCB8r8laZuIa8r3C6TaBTuEvTn5sWJ3N00pCswCbaiBTDtLBIP6YQVmEqF0kzFBQ_ie5h6T2pEY6H7EaFOYSNRi2zGgYFlKUaqy3KIlb0eIDn9EvpHxkc88aq33.ibyEsH6FznMQxZymRcC1sKGiWUliv2iwibqOBXi
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 48 2e 4c 4b 67 45 46 75 55 6f 6b 78 43 45 35 6a 65 30 57 62 48 4b 66 34 39 61 45 66 64 77 39 72 56 70 56 6c 2e 50 4b 63 58 4b 4c 49 42 63 70 68 43 67 54 7a 59 66 42 63 53 4c 67 36 56 42 74 74 47 50 6c 7a 6d 6e 6a 70 32 70 43 4d 56 65 55 49 6e 41 59 51 36 55 70 67 44 66 4d 48 31 42 77 32 57 55 44 66 6c 68 54 4e 5f 71 63 42 30 4e 47 63 46 76 53 74 34 4d 42 39 74 55 36 63 52 56 2e 6a 59 45 55 49 32 5a 6f 77 65 56 34 4d 31 70 37 61 6a 73 48 6f 37 35 32 4f 52 57 34 78 65 74 36 63 72 6e 47 62 61 66 5f 78 4b 56 39 38 54 43 4e 48 4c 38 70 33 57 59 63 4d 48 6a 79 4c 6f 4a 52 51 51 6e 59 68 5a 4a 41 6c 4a 2e 34 78 33 37 4e 5a 46 69 2e 6c 59 31 4d 32 62 2e 4f 30 73 77 37 52 5f 38 47 75 59 66 6c 58 47 6d 56 69 6b 53 42 6d 51 55 48 58 71 58 71 33 6f 6d 2e 69 64 62 49
                                                                                                  Data Ascii: H.LKgEFuUokxCE5je0WbHKf49aEfdw9rVpVl.PKcXKLIBcphCgTzYfBcSLg6VBttGPlzmnjp2pCMVeUInAYQ6UpgDfMH1Bw2WUDflhTN_qcB0NGcFvSt4MB9tU6cRV.jYEUI2ZoweV4M1p7ajsHo752ORW4xet6crnGbaf_xKV98TCNHL8p3WYcMHjyLoJRQQnYhZJAlJ.4x37NZFi.lY1M2b.O0sw7R_8GuYflXGmVikSBmQUHXqXq3om.idbI
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 73 7a 51 6c 50 70 6b 73 32 4a 44 4a 76 45 39 73 79 6a 39 39 35 50 65 47 38 56 34 4e 50 6a 61 66 4c 41 5a 41 4b 69 45 65 57 51 53 70 69 36 4f 73 31 37 76 33 75 75 6a 59 6b 6f 62 5a 4f 74 69 57 36 63 55 59 2e 54 72 58 57 33 5f 5f 53 48 38 36 5f 75 4c 4b 68 67 6c 69 6b 6d 30 66 69 72 59 30 42 6d 49 4f 32 59 4c 65 64 4e 54 58 6c 62 52 36 52 44 49 69 39 4a 2e 57 58 6a 41 6d 38 41 74 68 43 74 37 36 30 54 34 41 31 6e 75 61 30 54 58 44 68 56 50 43 64 74 4c 39 67 48 47 36 42 49 4f 36 63 49 49 38 32 6a 6c 39 34 30 33 51 45 79 2e 4f 61 61 35 6e 37 41 47 38 45 4b 77 41 4f 58 6b 72 6f 4a 70 43 67 4a 43 47 72 34 33 64 31 6a 71 6e 70 36 41 47 61 59 71 54 39 65 50 4c 79 58 6d 4f 32 56 63 4d 73 79 45 70 4b 53 53 33 30 4c 4e 65 73 64 78 68 54 45 4b 6e 79 70 6c 35 47 4d 67
                                                                                                  Data Ascii: szQlPpks2JDJvE9syj995PeG8V4NPjafLAZAKiEeWQSpi6Os17v3uujYkobZOtiW6cUY.TrXW3__SH86_uLKhglikm0firY0BmIO2YLedNTXlbR6RDIi9J.WXjAm8AthCt760T4A1nua0TXDhVPCdtL9gHG6BIO6cII82jl9403QEy.Oaa5n7AG8EKwAOXkroJpCgJCGr43d1jqnp6AGaYqT9ePLyXmO2VcMsyEpKSS30LNesdxhTEKnypl5GMg
                                                                                                  2025-02-18 16:46:04 UTC1369INData Raw: 64 56 36 53 36 51 66 31 47 39 46 72 31 5a 53 71 68 66 5f 4c 5a 4d 41 4b 4c 69 4e 62 72 38 7a 58 55 44 5f 33 72 4c 44 69 75 56 74 64 6c 36 4b 45 56 70 6d 37 46 63 55 76 42 79 67 75 43 6a 5a 39 39 36 58 68 31 56 52 4e 33 48 56 71 44 4e 6c 44 37 37 43 55 68 6a 5f 6e 43 38 53 68 5f 54 54 33 76 58 49 71 53 61 61 70 6b 50 2e 51 4b 55 71 61 6e 61 6b 4d 79 50 45 63 77 6b 6c 50 65 63 68 39 74 71 66 4e 4b 4c 58 33 63 61 65 5f 71 67 59 43 4f 36 6a 45 71 6f 79 66 5a 62 4e 77 50 72 54 33 4e 55 74 6c 74 35 79 66 79 51 6b 35 44 41 42 79 7a 58 39 44 5a 59 41 44 77 36 42 46 42 46 59 52 42 61 63 42 72 2e 61 44 4a 59 75 4b 74 41 38 38 74 6f 72 63 61 6c 2e 54 5f 72 4d 64 37 4d 77 75 75 56 43 33 45 44 34 62 61 62 76 78 6c 35 4e 6a 67 42 41 46 6f 6f 71 4a 4f 47 75 53 41 73 33
                                                                                                  Data Ascii: dV6S6Qf1G9Fr1ZSqhf_LZMAKLiNbr8zXUD_3rLDiuVtdl6KEVpm7FcUvByguCjZ996Xh1VRN3HVqDNlD77CUhj_nC8Sh_TT3vXIqSaapkP.QKUqanakMyPEcwklPech9tqfNKLX3cae_qgYCO6jEqoyfZbNwPrT3NUtlt5yfyQk5DAByzX9DZYADw6BFBFYRBacBr.aDJYuKtA88torcal.T_rMd7MwuuVC3ED4babvxl5NjgBAFooqJOGuSAs3
                                                                                                  2025-02-18 16:46:04 UTC325INData Raw: 6e 73 2e 63 6f 6d 5c 2f 3f 75 66 6b 74 6a 6f 66 74 26 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 30 37 4a 6b 43 4a 2e 46 6a 67 6e 58 48 57 39 76 35 41 48 34 62 5a 4d 72 48 55 36 32 66 4b 5a 4b 6f 4e 56 4b 58 72 2e 73 56 44 67 2d 31 37 33 39 38 39 37 31 36 34 2d 31 2e 30 2e 31 2e 31 2d 39 6c 77 72 50 4e 70 70 66 37 58 71 51 49 50 44 77 71 49 51 37 47 46 57 4e 4e 76 70 70 55 55 6f 71 59 56 67 58 4f 2e 38 72 47 77 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 29 3b 63 70 6f 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 6f 67 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                  Data Ascii: ns.com\/?ufktjoft&__cf_chl_rt_tk=07JkCJ.FjgnXHW9v5AH4bZMrHU62fKZKoNVKXr.sVDg-1739897164-1.0.1.1-9lwrPNppf7XqQIPDwqIQ7GFWNNvppUUoqYVgXO.8rGw" + window._cf_chl_opt.cOgUHash);cpo.onload = function() {history.replaceState(null, null, ogU);}}document.getElemen
                                                                                                  2025-02-18 16:46:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  1192.168.2.44974235.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:05 UTC538OUTOPTIONS /report/v4?s=MN3AehcSzNyzaQiXWeixDr6Eh98Tlbf2SU5%2FDiXgLvOOkE9sKv5XuxRs0d6SFdGY38ozbq9fe7NgUsyD8l%2FSFZlnbHVIjNmiUM%2F0ag08NXo4DvBzJcRlbm1gy%2FwXDCrOs2I%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Access-Control-Request-Method: POST
                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:05 UTC336INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  access-control-max-age: 86400
                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                  access-control-allow-origin: *
                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                  date: Tue, 18 Feb 2025 16:46:05 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  2192.168.2.449744188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:06 UTC981OUTGET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:06 UTC1332INHTTP/1.1 403 Forbidden
                                                                                                  Date: Tue, 18 Feb 2025 16:46:06 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: same-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  referrer-policy: same-origin
                                                                                                  x-content-options: nosniff
                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                  cf-mitigated: challenge
                                                                                                  server-timing: chlray;desc="913f7dc8f916e635"
                                                                                                  2025-02-18 16:46:06 UTC906INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 30 4a 62 30 72 77 70 71 41 4d 46 38 6e 69 64 4c 74 2f 4a 5a 67 45 31 7a 37 33 6a 37 31 4d 68 32 45 78 41 69 54 5a 70 6d 4e 30 35 69 50 43 59 32 45 65 36 46 6b 30 68 74 37 53 7a 34 35 51 5a 4a 6c 37 50 69 38 41 33 39 57 4c 53 68 50 64 36 49 32 4a 4c 44 4d 58 56 6c 37 35 50 78 36 54 50 39 48 69 42 65 6b 2b 56 39 38 34 45 3d 24 61 74 4f 33 45 65 6e 71 4c 76 70 67 69 2f 7a 67 41 37 33 78 42 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                  Data Ascii: cf-chl-out: 0Jb0rwpqAMF8nidLt/JZgE1z73j71Mh2ExAiTZpmN05iPCY2Ee6Fk0ht7Sz45QZJl7Pi8A39WLShPd6I2JLDMXVl75Px6TP9HiBek+V984E=$atO3EenqLvpgi/zgA73xBw==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 32 33 64 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                  Data Ascii: 23da<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 75 4a 6b 4c 59 6f 4f 59 6a 6a 69 56 67 38 69 32 76 4d 39 5a 43 32 54 6d 4e 70 4d 72 52 73 4c 34 6b 2d 31 37 33 39 38 39 37 31 36 36 2d 31 2e 32 2e 31 2e 31 2d 67 37 41 63 73 4e 71 44 74 72 56 71 73 66 59 76 4a 44 4f 53 30 37 37 52 67 53 2e 72 65 52 4f 32 44 48 6e 45 38 51 6e 63 45 2e 47 77 6a 54 64 65 69 50 66 50 39 63 4f 35 42 72 31 7a 4a 4f 5a 32 37 5f 75 45 41 46 41 36 63 77 48 32 30 2e 33 4a 4a 6b 5f 4a 6d 6c 38 73 32 65 79 73 65 32 38 46 31 54 72 43 59 64 54 56 5a 6b 4b 39 63 6b 64 6d 6d 57 41 63 45 56 6b 6d 42 6a 36 48 65 79 52 4a 32 51 74 48 33 4f 49 62 4f 36 51 48 48 46 75 6d 67 7a 71 59 7a 75 68 41 52 55 53 6a 52 35 5a 6f 31 54 70 44 45 75 54 71 63 46 77 44 4b 47 54 73 44 66 35 52 66 47 53 66 4c 37 78 69 41 69 56 64 66 30 71 61 67 62 5a 44 33 4e
                                                                                                  Data Ascii: uJkLYoOYjjiVg8i2vM9ZC2TmNpMrRsL4k-1739897166-1.2.1.1-g7AcsNqDtrVqsfYvJDOS077RgS.reRO2DHnE8QncE.GwjTdeiPfP9cO5Br1zJOZ27_uEAFA6cwH20.3JJk_Jml8s2eyse28F1TrCYdTVZkK9ckdmmWAcEVkmBj6HeyRJ2QtH3OIbO6QHHFumgzqYzuhARUSjR5Zo1TpDEuTqcFwDKGTsDf5RfGSfL7xiAiVdf0qagbZD3N
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 6b 76 54 39 32 34 67 79 62 6f 4c 66 59 37 56 4b 36 53 49 46 64 51 45 64 66 70 5f 46 39 4e 52 34 70 50 35 32 75 48 76 43 36 6f 65 58 55 2e 55 57 62 61 39 68 73 37 46 57 38 4f 4a 58 68 65 46 5f 56 5f 5f 49 56 4e 45 65 6c 7a 42 65 73 55 78 6a 45 71 48 73 6a 54 4c 75 49 56 78 32 35 4d 2e 61 44 63 4f 4f 69 61 69 47 75 5a 39 45 5a 66 50 4f 57 33 65 30 45 4b 61 67 61 30 4e 70 63 63 67 4d 52 6f 34 73 77 33 4e 4f 6b 2e 50 73 34 35 61 5f 6a 57 56 55 4d 48 41 42 36 54 64 38 4f 4f 58 34 6c 57 54 38 49 42 79 6c 73 6d 45 6f 65 66 47 38 37 32 65 77 56 6b 79 64 71 34 7a 4a 33 74 31 7a 6e 70 30 4b 72 36 76 6e 37 48 5f 5a 5f 6a 71 66 72 44 6c 6f 56 67 31 44 72 6d 36 39 4f 78 4d 6c 4a 76 33 47 37 72 38 6d 39 7a 50 4e 79 62 6f 58 37 75 36 77 48 54 35 5a 32 45 5f 54 59 37 61
                                                                                                  Data Ascii: kvT924gyboLfY7VK6SIFdQEdfp_F9NR4pP52uHvC6oeXU.UWba9hs7FW8OJXheF_V__IVNEelzBesUxjEqHsjTLuIVx25M.aDcOOiaiGuZ9EZfPOW3e0EKaga0NpccgMRo4sw3NOk.Ps45a_jWVUMHAB6Td8OOX4lWT8IBylsmEoefG872ewVkydq4zJ3t1znp0Kr6vn7H_Z_jqfrDloVg1Drm69OxMlJv3G7r8m9zPNyboX7u6wHT5Z2E_TY7a
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 4e 49 58 46 69 4e 30 4b 50 6a 35 46 73 6b 56 31 37 77 36 70 63 51 6f 61 55 45 74 6e 2e 4d 6d 5f 57 45 4e 6b 5a 4d 51 56 6a 53 66 34 35 4c 70 55 74 36 45 5f 76 39 4a 33 36 35 53 59 66 77 4f 73 6f 47 76 4f 46 33 6a 4e 55 37 6f 35 62 79 75 78 66 69 62 49 61 66 38 55 75 38 46 75 50 35 48 56 5a 48 61 6b 75 61 31 59 56 58 31 36 4e 4d 6f 57 72 64 78 73 37 67 43 58 36 39 5f 6d 5a 50 36 66 4e 65 2e 63 73 69 6c 78 6d 74 5f 63 48 62 56 74 5a 41 56 45 38 4f 66 53 63 48 47 73 37 37 5f 42 49 6a 64 45 76 75 68 58 74 35 41 30 39 31 6d 6c 34 55 6d 76 69 38 49 47 68 5a 45 61 64 56 59 6b 72 79 78 59 49 6b 6a 64 52 6e 68 34 79 33 59 6b 50 37 51 67 58 41 51 41 53 79 2e 6e 75 33 79 48 50 65 70 6e 4d 4c 54 42 71 54 52 6f 33 53 32 79 58 68 58 79 56 48 78 46 64 45 6c 46 43 7a 7a
                                                                                                  Data Ascii: NIXFiN0KPj5FskV17w6pcQoaUEtn.Mm_WENkZMQVjSf45LpUt6E_v9J365SYfwOsoGvOF3jNU7o5byuxfibIaf8Uu8FuP5HVZHakua1YVX16NMoWrdxs7gCX69_mZP6fNe.csilxmt_cHbVtZAVE8OfScHGs77_BIjdEvuhXt5A091ml4Umvi8IGhZEadVYkryxYIkjdRnh4y3YkP7QgXAQASy.nu3yHPepnMLTBqTRo3S2yXhXyVHxFdElFCzz
                                                                                                  2025-02-18 16:46:06 UTC1369INData Raw: 55 77 46 54 52 38 50 2e 61 79 4e 75 61 75 64 5f 4b 64 6e 31 35 6f 52 63 62 70 55 34 51 53 37 37 4c 55 56 4c 53 58 6f 41 77 50 41 75 36 50 4e 75 68 36 53 6c 37 4a 76 76 49 46 69 64 68 70 68 5a 5a 34 74 35 32 71 67 58 68 50 63 63 35 49 31 63 36 47 66 77 2e 4e 34 2e 7a 76 39 76 53 46 33 62 6b 36 59 42 54 4a 55 33 6e 55 71 35 69 54 5f 4b 33 4b 35 55 73 34 77 58 76 5a 67 70 55 71 64 6c 53 44 69 62 64 43 58 73 31 42 57 61 6c 35 30 35 30 43 47 72 74 43 7a 58 39 58 6c 4e 42 59 38 59 35 66 4a 71 34 63 6e 50 4b 2e 41 69 46 58 34 39 4a 6e 45 75 49 67 67 38 69 33 4e 66 35 75 61 6c 68 68 78 49 35 35 50 73 58 65 51 46 56 59 64 75 46 52 63 58 41 77 74 6e 47 63 78 46 6a 66 50 65 45 41 65 4e 38 30 59 6c 30 63 6e 63 44 58 68 75 55 7a 4a 54 5a 78 72 68 58 4e 39 73 56 77 76
                                                                                                  Data Ascii: UwFTR8P.ayNuaud_Kdn15oRcbpU4QS77LUVLSXoAwPAu6PNuh6Sl7JvvIFidhphZZ4t52qgXhPcc5I1c6Gfw.N4.zv9vSF3bk6YBTJU3nUq5iT_K3K5Us4wXvZgpUqdlSDibdCXs1BWal5050CGrtCzX9XlNBY8Y5fJq4cnPK.AiFX49JnEuIgg8i3Nf5ualhhxI55PsXeQFVYduFRcXAwtnGcxFjfPeEAeN80Yl0cncDXhuUzJTZxrhXN9sVwv
                                                                                                  2025-02-18 16:46:06 UTC972INData Raw: 6a 33 76 59 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 31 33 66 37 64 63 38 66 39 31 36 65 36 33 35 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77
                                                                                                  Data Ascii: j3vY"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window
                                                                                                  2025-02-18 16:46:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  3192.168.2.44974535.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:06 UTC480OUTPOST /report/v4?s=MN3AehcSzNyzaQiXWeixDr6Eh98Tlbf2SU5%2FDiXgLvOOkE9sKv5XuxRs0d6SFdGY38ozbq9fe7NgUsyD8l%2FSFZlnbHVIjNmiUM%2F0ag08NXo4DvBzJcRlbm1gy%2FwXDCrOs2I%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 437
                                                                                                  Content-Type: application/reports+json
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:06 UTC437OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 37 33 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69 6e 65
                                                                                                  Data Ascii: [{"age":18,"body":{"elapsed_time":1737,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://viewdocu.online
                                                                                                  2025-02-18 16:46:06 UTC168INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  date: Tue, 18 Feb 2025 16:46:05 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  4192.168.2.449750188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:07 UTC1035OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=ok5lWynhKehsML0JcLtkiGC3z99PLghPm710ORxI9SQ-1739897166-1.0.1.1-U9T4M_Ru7hN1BTak5qElxc48cMicKIAeZzQNUiu1zT8
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:07 UTC871INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:07 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 95095
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FbIZo5YzzMC1VfO1tWgeDHg9Kix6frOgromWFM1bYg8xvn8a13g78HTXmAW%2Bfb1%2BQO1Qtfs0hywhLc8dIrTNnnRNSnf%2FIbpwfPkTKiv1t%2FXK2JZpuCCZf8CtjB7mB8y9Jr4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7dd15fd3c346-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1698&min_rtt=1695&rtt_var=642&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1635&delivery_rate=1695702&cwnd=195&unsent_bytes=0&cid=1d6fbfe8e2625a38&ts=159&x=0"
                                                                                                  2025-02-18 16:46:07 UTC498INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 69 6e 74 65 72 61 63 74 69 76 65
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"interactive
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e
                                                                                                  Data Ascii: ses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","turnstile_timeout":"Timed%20out","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20n
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73
                                                                                                  Data Ascii: ce%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20s
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69
                                                                                                  Data Ascii: ernet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","page_title":"Just%20a%20moment...","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_feedback_descripti
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 52 2c 65 59 2c 66 30 2c 66 61 2c 66 64 2c 66 66 2c 66 67 2c 66 68 2c 66 75 2c 66 43 2c 66 49 2c
                                                                                                  Data Ascii: urnstile_timeout":false,"turnstile_feedback_description":false,"turnstile_overrun_description":false,"testing_only_always_pass":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eR,eY,f0,fa,fd,ff,fg,fh,fu,fC,fI,
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 67 52 28 38 39 36 29 5b 67 52 28 35 35 39 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6a 3d 6b 5b 67 52 28 38 34 33 29 5d 28 32 2c 68 5b 67 52 28 31 32 36 32 29 5d 28 68 5b 67 52 28 38 33 31 29 5d 28 44 26 32 35 35 2e 38 2c 34 29 7c 6e 3e 3e 34 2c 31 30 32 33 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6c 3d 31 2b 28 6d 2f 3d 32 29 2a 28 68 5b 67 52 28 31 30 38 31 29 5d 28 6e 2c 33 29 26 31 2e 37 34 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6c 2b 3d 28 6d 2f 3d 32 29 2a 68 5b 67 52 28 31 32 34 38 29 5d 28 68 5b 67 52 28 31 32 35 36 29 5d 28 6e 2c 32 29 2c 31 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6d 3d 31 3b 63 6f 6e 74 69 6e
                                                                                                  Data Ascii: gR(896)[gR(559)]('|'),k=0;!![];){switch(j[k++]){case'0':j=k[gR(843)](2,h[gR(1262)](h[gR(831)](D&255.8,4)|n>>4,1023));continue;case'1':l=1+(m/=2)*(h[gR(1081)](n,3)&1.74);continue;case'2':l+=(m/=2)*h[gR(1248)](h[gR(1256)](n,2),1);continue;case'3':m=1;contin
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 6e 57 6a 6a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 72 44 52 69 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 6c 52 53 73 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 70 63 6f 62 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 79 51 55 53 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 47 64 48 70 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 72 45 4a 57 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                                  Data Ascii: h,i){return h&i},'nWjji':function(h,i){return h-i},'rDRid':function(h,i){return i==h},'lRSsE':function(h,i){return h==i},'pcobU':function(h,i){return i!==h},'yQUSK':function(h,i){return i==h},'GdHpU':function(h,i){return i|h},'rEJWM':function(h,i){return
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 31 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 55 28 31 30 35 30 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 67 55 28 36 37 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 55 28 38 36 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 55 28 31 30 35 30 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 55 28 31 32 32 34 29 5d 28 38 2c 73 29 3b 48 3d 48 3c 3c 31 2e 36 31 7c 4d 26 31 2e 36 33 2c 64 5b 67 55 28 31 30 36 37 29 5d 28 49 2c 64 5b 67 55 28 33 33 36 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 55 28 38 36 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30
                                                                                                  Data Ascii: 1)](B,C)){if(256>C[gU(1050)](0)){for(s=0;s<F;H<<=1,I==d[gU(673)](j,1)?(I=0,G[gU(868)](o(H)),H=0):I++,s++);for(M=C[gU(1050)](0),s=0;d[gU(1224)](8,s);H=H<<1.61|M&1.63,d[gU(1067)](I,d[gU(336)](j,1))?(I=0,G[gU(868)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 2c 46 29 3b 48 3d 48 3c 3c 31 7c 64 5b 67 55 28 32 37 39 29 5d 28 4d 2c 31 29 2c 64 5b 67 55 28 33 39 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 55 28 38 36 38 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 44 2d 2d 2c 30 3d 3d 44 26 26 46 2b 2b 7d 66 6f 72 28 4d 3d 32 2c 73 3d 30 3b 64 5b 67 55 28 39 36 33 29 5d 28 73 2c 46 29 3b 48 3d 64 5b 67 55 28 39 38 32 29 5d 28 48 3c 3c 31 2e 32 35 2c 4d 26 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 55 28 38 36 38 29 5d 28 64 5b 67 55 28 33 31 33 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 47 5b 67 55 28 38 36 38 29 5d 28 6f 28 48 29 29
                                                                                                  Data Ascii: ,F);H=H<<1|d[gU(279)](M,1),d[gU(396)](I,j-1)?(I=0,G[gU(868)](o(H)),H=0):I++,M>>=1,s++);D--,0==D&&F++}for(M=2,s=0;d[gU(963)](s,F);H=d[gU(982)](H<<1.25,M&1),j-1==I?(I=0,G[gU(868)](d[gU(313)](o,H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==j-1){G[gU(868)](o(H))
                                                                                                  2025-02-18 16:46:07 UTC1369INData Raw: 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 67 58 28 34 39 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 58 28 37 31 38 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4f 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 58 28 38 34 33 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 67 58 28 34 32 32 29 5d 28 46 2c 4b 29 3b 4e 3d 64 5b 67 58 28 38 33 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4e 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4f 3d 42 2d 31 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 58 28 38 34 33 29
                                                                                                  Data Ascii: ,H)&&(H=j,G=d[gX(497)](o,I++)),J|=d[gX(718)](0<N?1:0,F),F<<=1);switch(O=J){case 0:for(J=0,K=Math[gX(843)](2,8),F=1;d[gX(422)](F,K);N=d[gX(839)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<N?1:0)*F,F<<=1);s[B++]=e(J),O=B-1,x--;break;case 1:for(J=0,K=Math[gX(843)


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  5192.168.2.449757104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:08 UTC583OUTGET /turnstile/v0/g/0e3e6804b971/api.js?onload=UhLpB4&render=explicit HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Origin: https://viewdocu.online
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:08 UTC471INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:08 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 48264
                                                                                                  Connection: close
                                                                                                  accept-ranges: bytes
                                                                                                  last-modified: Fri, 14 Feb 2025 14:12:08 GMT
                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                  access-control-allow-origin: *
                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7dd6be6ac328-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:08 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 6c 5d 28 67 29 2c 73 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74
                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);funct
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                  Data Ascii: e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function it(e,t){return t=t!=nu
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                  Data Ascii: ray$/.test(n))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var n={label:0,sent:function(){if(l[0
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                                                                                  Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                                                                                  Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 22 6e 62 2d 6e 6f 22 2c 22 6e 6c 2d 6e 6c 22 2c 22 70 6c 2d 70 6c 22 2c 22 70 74 2d 62 72 22 2c 22 74 68 2d 74 68 22 2c 22 74 72 2d 74 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 6e 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 6e 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 2c 79 29 7b 76 61 72 20 73 3d 54 74 28 6e 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 68 3d 79 3f 22 3f
                                                                                                  Data Ascii: "nb-no","nl-nl","pl-pl","pt-br","th-th","tr-tr","ro-ro"];function Tt(e,t){var n="https://challenges.cloudflare.com";if(t){var o;n=(o=e["base-url"])!==null&&o!==void 0?o:n}return n}function Rt(e,t,n,o,c,l,g,y){var s=Tt(n,c),p=l?"h/".concat(l,"/"):"",h=y?"?
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                                                                                  Data Ascii: s as a function")}function te(e,t){return te=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c
                                                                                                  Data Ascii: ,{constructor:{value:c,enumerable:!1,writable:!0,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Refl
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 72 6d 61 6e 63 65 2e 6e 6f 77 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 67 2c 79 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e
                                                                                                  Data Ascii: rmance.now?performance.now():Date.now()}var St=function(e,t,n){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,g,y="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  6192.168.2.449760188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:08 UTC414OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dc8f916e635 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:08 UTC873INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:08 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 97380
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n58YsfFCae0H1gOUc1bBVki9h0Zuyqbjsz%2F5tYjyhW%2Fk3Y7HsUgGd91ZUaFtZbflS%2B%2FLsyO2EmtH4nlq5GnqpOtbO6t6c9EV1i0An4e6e%2BZ2ORo7HcSQgotEhWSCxncHKog%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7dd7bb7b8c33-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2645&min_rtt=2371&rtt_var=1085&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=992&delivery_rate=1231547&cwnd=247&unsent_bytes=0&cid=5b2692a38a8094d8&ts=170&x=0"
                                                                                                  2025-02-18 16:46:08 UTC496INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=false;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"turnstile_
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65
                                                                                                  Data Ascii: by%20an%20intermediary%20and%20is%20no%20longer%20available","success_title":"Verification%20successful","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","time_check_cached_warning_aux":"%3Ca%20class%3D%22refre
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22 57 61 69 74 69 6e 67 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 74 6f 25 32 30 72 65 73 70 6f 6e 64 2e 2e 2e 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 63 68
                                                                                                  Data Ascii: dated%20to%20the%20newest%20version.","redirecting_text":"Waiting%20for%20%25%7Bplaceholder.com%7D%20to%20respond...","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","ch
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25
                                                                                                  Data Ascii: e%20issue%20persists.","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 51 2c 65 52 2c 66 68 2c 66 6c 2c 66 6d 2c 66 71 2c 66 72 2c 66 79 2c 66 41 2c 66 4b 2c
                                                                                                  Data Ascii: {"testing_only_always_pass":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eQ,eR,fh,fl,fm,fq,fr,fy,fA,fK,
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 34 33 29 5d 28 67 5b 76 3e 3e 32 2e 30 33 5d 2c 66 5b 68 66 28 36 32 30 29 5d 28 28 33 2d 76 25 34 29 2a 38 2c 34 29 29 26 31 35 2e 33 34 29 2b 66 5b 68 66 28 31 30 31 31 29 5d 5b 68 66 28 36 31 32 29 5d 28 66 5b 68 66 28 38 36 36 29 5d 28 68 5b 76 3e 3e 32 2e 30 33 5d 2c 66 5b 68 66 28 35 37 30 29 5d 28 38 2c 66 5b 68 66 28 38 36 34 29 5d 28 33 2c 76 25 34 29 29 29 26 31 35 29 2c 76 2b 2b 29 3b 72 65 74 75 72 6e 20 73 7d 7d 29 2c 63 3d 65 4d 5b 68 65 28 31 31 33 39 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 68 65 28 33 31 38 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 68 65 28 35 35 38 29 5d 28 2b 2b 67 29 29 3b 69 5b 68 65 28 39 30 33 29 5d 28 53 74 72 69 6e 67 5b 68 65 28 39 33 35 29 5d 28 28 66 5b 68 65 28 31 31 33 37 29 5d 28 6b 26 32 35 35
                                                                                                  Data Ascii: 43)](g[v>>2.03],f[hf(620)]((3-v%4)*8,4))&15.34)+f[hf(1011)][hf(612)](f[hf(866)](h[v>>2.03],f[hf(570)](8,f[hf(864)](3,v%4)))&15),v++);return s}}),c=eM[he(1139)](c),i=[],g=-1;!f[he(318)](isNaN,k=c[he(558)](++g));i[he(903)](String[he(935)]((f[he(1137)](k&255
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 47 2c 68 77 2c 48 29 7b 66 6f 72 28 68 77 3d 68 75 2c 47 5b 68 77 28 38 37 35 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 68 77 28 37 37 36 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 48 2b 31 5d 3f 47 5b 68 77 28 37 31 36 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 75 28 31 32 35 34 29 5d 5b 68 75 28 37 34 39 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 75 28 37 37 36 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 75 28 31 31 31 30 29 5d 28 66 6f 2c 67 2c 68 2c 44 29 2c 6f 5b 68 75 28 31 30 36 35 29 5d 28 42 2c 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 68 75 28 36 30 39 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 75
                                                                                                  Data Ascii: unction(G,hw,H){for(hw=hu,G[hw(875)](),H=0;H<G[hw(776)];G[H]===G[H+1]?G[hw(716)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[hu(1254)][hu(749)](B),C=0;C<x[hu(776)];D=x[C],E=o[hu(1110)](fo,g,h,D),o[hu(1065)](B,E)?(F='s'===E&&!g[hu(609)](h[D]),o[hu
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 66 45 72 55 56 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 53 44 71 53 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2d 68 7d 2c 27 49 75 4a 79 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 5e 68 7d 2c 27 4a 73 6c 57 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 43 72 47 48 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 65 58 6e 47 68 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 5e 67 7d 2c 27 68 68 75 56 49 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 76 45 49 57 72 27 3a 66 75 6e 63 74 69
                                                                                                  Data Ascii: fErUV':function(g,h){return g+h},'SDqSj':function(g,h){return g-h},'IuJyz':function(g,h){return g^h},'JslWm':function(g,h){return g===h},'CrGHN':function(g,h){return h^g},'eXnGh':function(g,h){return h^g},'hhuVI':function(g,h){return g===h},'vEIWr':functi
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 69 34 28 31 32 36 33 29 5d 3d 4a 53 4f 4e 5b 69 34 28 36 36 31 29 5d 28 67 5b 69 34 28 31 32 36 33 29 5d 2c 4f 62 6a 65 63 74 5b 69 34 28 37 37 37 29 5d 28 67 5b 69 34 28 31 32 36 33 29 5d 29 29 3a 67 5b 69 34 28 31 32 36 33 29 5d 3d 4a 53 4f 4e 5b 69 34 28 36 36 31 29 5d 28 67 5b 69 34 28 31 32 36 33 29 5d 29 2c 6d 3d 69 7c 7c 6b 5b 69 34 28 31 31 39 36 29 5d 2c 6e 3d 6b 5b 69 34 28 37 34 37 29 5d 28 6b 5b 69 34 28 37 34 37 29 5d 28 6b 5b 69 34 28 36 37 38 29 5d 28 6b 5b 69 34 28 38 31 38 29 5d 2b 65 4d 5b 69 34 28 35 37 34 29 5d 5b 69 34 28 31 31 33 34 29 5d 2c 69 34 28 33 34 35 29 29 2b 65 4d 5b 69 34 28 35 37 34 29 5d 5b 69 34 28 32 38 30 29 5d 2b 27 2f 27 2c 65 4d 5b 69 34 28 35 37 34 29 5d 2e 63
                                                                                                  Data Ascii: nstanceof Error?g[i4(1263)]=JSON[i4(661)](g[i4(1263)],Object[i4(777)](g[i4(1263)])):g[i4(1263)]=JSON[i4(661)](g[i4(1263)]),m=i||k[i4(1196)],n=k[i4(747)](k[i4(747)](k[i4(678)](k[i4(818)]+eM[i4(574)][i4(1134)],i4(345))+eM[i4(574)][i4(280)]+'/',eM[i4(574)].c
                                                                                                  2025-02-18 16:46:08 UTC1369INData Raw: 35 39 35 29 26 26 76 28 6b 2c 6c 29 29 3a 66 3d 4a 53 4f 4e 5b 69 35 28 36 36 31 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 69 35 28 32 35 37 29 5d 3d 66 2c 6d 5b 69 35 28 37 32 30 29 5d 3d 67 2c 6d 5b 69 35 28 39 30 35 29 5d 3d 68 2c 6d 5b 69 35 28 31 30 35 38 29 5d 3d 69 2c 6d 5b 69 35 28 31 32 36 33 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 46 28 38 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 69 37 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 29 7b 66 6f 72 28 69 37 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 69 37 28 34 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 3e 43 7d 2c 6b 3d 6a 2c 6c 3d 69 37 28 36 37 39 29 5b 69 37 28 32 38 38 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b
                                                                                                  Data Ascii: 595)&&v(k,l)):f=JSON[i5(661)](d);return m={},m[i5(257)]=f,m[i5(720)]=g,m[i5(905)]=h,m[i5(1058)]=i,m[i5(1263)]=d,m},eM[gF(827)]=function(e,f,g,h,i,i7,j,k,l,m,n,o,s,v){for(i7=gF,j={},j[i7(421)]=function(B,C){return B>C},k=j,l=i7(679)[i7(288)]('|'),m=0;!![];


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  7192.168.2.449762188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:08 UTC1080OUTGET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:09 UTC1332INHTTP/1.1 403 Forbidden
                                                                                                  Date: Tue, 18 Feb 2025 16:46:09 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: same-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  referrer-policy: same-origin
                                                                                                  x-content-options: nosniff
                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                  cf-mitigated: challenge
                                                                                                  server-timing: chlray;desc="913f7dda1b1cc346"
                                                                                                  2025-02-18 16:46:09 UTC907INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 67 34 30 68 6d 55 53 4f 2f 6b 51 63 66 41 46 47 4b 70 59 74 45 33 4c 59 6c 74 54 6c 6d 44 6f 44 48 48 65 2f 55 77 68 7a 6c 64 52 46 67 6b 67 43 71 75 2b 51 61 63 7a 51 37 62 2b 62 45 32 58 79 33 2b 71 66 78 70 6d 79 70 59 63 57 5a 73 63 58 66 67 31 55 5a 65 45 56 70 32 74 67 43 4c 5a 58 34 74 59 4d 59 32 5a 35 52 32 63 3d 24 68 56 71 49 57 56 30 47 6b 57 46 44 45 50 30 62 4a 6d 69 75 48 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                  Data Ascii: cf-chl-out: g40hmUSO/kQcfAFGKpYtE3LYltTlmDoDHHe/UwhzldRFgkgCqu+QaczQ7b+bE2Xy3+qfxpmypYcWZscXfg1UZeEVp2tgCLZX4tYMY2Z5R2c=$hVqIWV0GkWFDEP0bJmiuHA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 32 34 32 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                  Data Ascii: 242f<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 4b 75 65 77 4c 54 79 31 79 50 46 76 69 6a 78 6e 75 4c 5a 72 36 63 30 67 46 77 68 2e 73 63 75 6b 77 2d 31 37 33 39 38 39 37 31 36 38 2d 31 2e 32 2e 31 2e 31 2d 63 48 66 68 74 4e 7a 68 4b 69 77 6e 7a 72 50 4b 30 72 66 6b 76 49 46 6b 4e 5f 6c 43 51 43 61 44 53 62 58 6c 75 73 71 66 43 47 63 61 67 63 48 4e 6b 61 56 71 7a 46 47 39 75 32 71 54 36 5f 63 4a 55 59 6c 2e 46 53 4a 43 6c 6d 38 66 2e 6d 70 4b 35 79 47 31 72 75 57 2e 2e 31 49 4b 7a 4c 30 41 6d 41 4d 63 5f 56 36 31 55 5f 56 43 41 39 70 53 44 44 33 46 65 74 36 38 66 4c 48 6a 73 6d 5f 66 65 76 66 6d 72 48 50 75 6d 44 75 55 4f 63 54 62 41 37 44 4c 41 72 59 55 58 5f 64 71 45 41 68 51 30 33 38 70 59 68 64 42 78 70 47 33 54 31 72 50 61 72 75 57 5f 62 69 66 34 56 68 56 43 48 46 69 5f 34 6b 52 4c 41 38 33 4a 78
                                                                                                  Data Ascii: KuewLTy1yPFvijxnuLZr6c0gFwh.scukw-1739897168-1.2.1.1-cHfhtNzhKiwnzrPK0rfkvIFkN_lCQCaDSbXlusqfCGcagcHNkaVqzFG9u2qT6_cJUYl.FSJClm8f.mpK5yG1ruW..1IKzL0AmAMc_V61U_VCA9pSDD3Fet68fLHjsm_fevfmrHPumDuUOcTbA7DLArYUX_dqEAhQ038pYhdBxpG3T1rParuW_bif4VhVCHFi_4kRLA83Jx
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 53 71 38 66 65 78 70 47 68 56 6b 42 39 4e 64 51 71 5a 4b 62 34 64 78 44 47 33 79 48 44 66 68 45 53 4a 72 49 53 34 6f 71 57 32 65 64 4e 32 6d 79 38 6d 6f 5f 6c 6e 4c 66 6e 57 4e 73 49 76 68 53 70 6a 31 66 31 35 4e 6e 65 6c 6b 75 7a 71 35 70 36 37 69 2e 65 66 72 34 48 6a 52 74 5a 6a 48 53 6e 6b 4b 69 78 63 41 5f 66 74 74 4e 6b 57 66 39 79 50 5f 52 33 4f 6d 55 72 57 46 50 54 4c 50 4e 4d 5f 54 77 62 70 71 5a 36 7a 76 75 74 31 62 62 7a 73 61 4c 6a 6d 4b 4a 38 6b 34 75 52 58 76 4f 37 75 71 45 38 61 6f 57 62 33 78 34 49 6e 58 36 51 70 63 33 4d 4f 34 45 70 6a 77 4c 4d 33 47 51 64 6d 7a 7a 4b 35 67 44 48 44 74 43 6b 46 6b 6e 5a 4c 77 71 48 5a 57 7a 39 76 62 64 35 7a 66 4c 43 48 78 45 50 66 73 65 5a 4e 72 50 39 54 54 4f 56 69 34 4c 78 39 79 73 55 4a 55 2e 38 4f 50
                                                                                                  Data Ascii: Sq8fexpGhVkB9NdQqZKb4dxDG3yHDfhESJrIS4oqW2edN2my8mo_lnLfnWNsIvhSpj1f15Nnelkuzq5p67i.efr4HjRtZjHSnkKixcA_fttNkWf9yP_R3OmUrWFPTLPNM_TwbpqZ6zvut1bbzsaLjmKJ8k4uRXvO7uqE8aoWb3x4InX6Qpc3MO4EpjwLM3GQdmzzK5gDHDtCkFknZLwqHZWz9vbd5zfLCHxEPfseZNrP9TTOVi4Lx9ysUJU.8OP
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 5f 45 47 73 2e 6e 35 63 45 76 6f 66 2e 43 58 69 4b 33 72 57 33 66 6a 32 58 49 78 61 35 6b 4c 69 38 31 33 65 49 56 4a 79 35 47 65 63 6a 66 31 54 33 4d 4a 7a 42 4a 64 75 62 62 53 50 67 75 44 48 45 54 45 56 62 39 79 4a 71 63 57 2e 69 73 38 67 38 53 32 33 34 49 62 2e 47 71 42 36 58 2e 6a 72 46 53 69 72 31 73 39 4d 30 4a 6e 79 71 49 37 77 65 64 38 54 6d 57 5f 6a 76 51 55 4b 4b 59 5a 36 73 56 6c 32 5f 52 48 7a 4e 48 66 6f 32 68 55 38 75 62 47 6d 47 65 43 75 4e 45 37 75 53 65 37 63 6c 76 53 68 55 67 67 79 6e 7a 5f 62 47 76 53 69 6c 47 4f 44 35 39 41 63 6d 6e 6f 76 4f 68 58 78 36 48 38 46 70 37 41 51 5a 39 7a 44 4a 6c 79 74 4b 46 75 39 6b 31 52 31 49 4c 34 51 6f 4d 70 42 79 5f 48 6a 37 4b 69 53 4a 42 63 5f 57 4a 5f 6a 45 42 44 71 66 77 76 53 49 53 75 41 47 58 58
                                                                                                  Data Ascii: _EGs.n5cEvof.CXiK3rW3fj2XIxa5kLi813eIVJy5Gecjf1T3MJzBJdubbSPguDHETEVb9yJqcW.is8g8S234Ib.GqB6X.jrFSir1s9M0JnyqI7wed8TmW_jvQUKKYZ6sVl2_RHzNHfo2hU8ubGmGeCuNE7uSe7clvShUggynz_bGvSilGOD59AcmnovOhXx6H8Fp7AQZ9zDJlytKFu9k1R1IL4QoMpBy_Hj7KiSJBc_WJ_jEBDqfwvSISuAGXX
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 4b 56 31 56 36 6f 38 69 55 56 4c 71 36 61 56 77 31 68 62 5a 58 54 6f 37 4d 73 67 58 73 51 36 49 6b 34 4b 79 58 6b 66 35 44 6b 54 45 76 48 37 75 30 76 56 38 4d 67 56 52 6f 74 6e 72 79 4a 73 75 5a 4e 39 51 7a 36 64 66 6f 6f 47 57 61 6f 57 66 45 67 75 66 56 31 43 53 47 4c 58 55 2e 49 58 4f 42 6c 52 5a 66 51 49 55 74 56 4e 5f 58 50 74 55 79 4b 32 43 57 6f 4f 5a 78 33 43 32 47 31 4f 2e 68 4d 69 75 5f 5f 6a 66 58 5f 6b 69 6b 50 72 58 65 48 77 43 33 77 56 65 37 37 35 49 55 6c 31 31 30 66 55 2e 6c 78 54 42 33 7a 58 5a 53 36 65 59 4d 4b 76 51 63 5a 55 50 39 77 49 34 61 71 56 2e 33 44 62 6e 44 47 61 52 30 4f 73 4f 72 50 62 66 49 2e 56 56 53 74 68 70 6e 61 55 48 59 6a 4a 6d 47 52 5a 76 66 30 46 4e 38 4e 49 41 59 33 30 58 35 4b 34 4c 68 4a 44 55 31 32 36 57 62 2e 50
                                                                                                  Data Ascii: KV1V6o8iUVLq6aVw1hbZXTo7MsgXsQ6Ik4KyXkf5DkTEvH7u0vV8MgVRotnryJsuZN9Qz6dfooGWaoWfEgufV1CSGLXU.IXOBlRZfQIUtVN_XPtUyK2CWoOZx3C2G1O.hMiu__jfX_kikPrXeHwC3wVe775IUl110fU.lxTB3zXZS6eYMKvQcZUP9wI4aqV.3DbnDGaR0OsOrPbfI.VVSthpnaUHYjJmGRZvf0FN8NIAY30X5K4LhJDU126Wb.P
                                                                                                  2025-02-18 16:46:09 UTC1057INData Raw: 4d 4a 73 49 63 50 4d 6f 62 64 52 58 61 6e 7a 48 77 46 4d 33 4b 5a 55 35 33 75 73 77 55 73 54 4d 34 68 37 2e 52 79 76 45 6b 37 2e 35 5f 6c 35 48 51 50 50 6b 46 4f 41 6f 49 66 45 55 55 46 45 61 53 53 59 69 73 64 39 71 46 75 6e 39 71 49 78 79 44 62 63 72 36 72 2e 4d 74 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 31 33 66 37 64 64 61 31 62 31 63 63 33 34 36 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c
                                                                                                  Data Ascii: MJsIcPMobdRXanzHwFM3KZU53uswUsTM4h7.RyvEk7.5_l5HQPPkFOAoIfEUUFEaSSYisd9qFun9qIxyDbcr6r.Mt"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346';window._cf_chl_opt.cOgUHash = l
                                                                                                  2025-02-18 16:46:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  8192.168.2.449763188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:08 UTC1329OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/17001289:1739895326:8GqevqinnKtZejdv3W_uuyOXdPnn9R-O6w9lv_AsSH0/913f7dc8f916e635/hyXtWEG9S3_uQl0e7wNPz0HKHHKZxWrE5_uRrSsVVeI-1739897166-1.2.1.1-kSveRcDMItGXNX5B51nmCMP_Z.5PuYUydurSvpXajgi8XJAragffw3cCZsrAt8YF HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 3966
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  cf-chl: hyXtWEG9S3_uQl0e7wNPz0HKHHKZxWrE5_uRrSsVVeI-1739897166-1.2.1.1-kSveRcDMItGXNX5B51nmCMP_Z.5PuYUydurSvpXajgi8XJAragffw3cCZsrAt8YF
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:08 UTC3966OUTData Raw: 53 77 4b 46 46 46 32 46 55 46 53 46 71 46 52 79 72 42 79 72 45 4a 4b 38 6d 41 76 47 76 68 70 72 6e 71 72 6d 31 46 78 33 79 72 62 46 48 4c 78 68 33 65 72 2d 55 66 31 76 38 72 69 72 48 46 68 4a 4c 72 76 4e 72 48 77 78 66 72 59 38 72 32 72 78 4a 68 44 39 72 69 4c 78 37 72 74 4c 2b 61 72 6e 71 61 72 63 6f 46 59 4e 39 78 4a 77 38 68 62 56 37 75 2d 4b 72 2d 72 76 4b 56 73 4d 34 31 71 6b 48 37 54 43 4a 6d 38 59 51 55 45 31 6d 69 72 76 31 72 74 72 72 61 39 4e 74 35 44 72 74 61 72 59 56 74 68 72 48 52 4f 74 78 78 4f 72 47 38 70 38 6a 4f 75 6c 37 4f 6c 52 46 72 58 72 78 62 72 4d 2d 59 69 6f 70 56 50 4e 45 75 72 48 56 66 46 46 59 24 50 55 61 52 44 38 50 65 72 56 31 78 34 72 47 61 69 46 68 2b 39 71 78 50 62 55 31 79 43 4b 75 36 36 4e 45 2b 43 55 6d 31 65 6d 61 71 72
                                                                                                  Data Ascii: SwKFFF2FUFSFqFRyrByrEJK8mAvGvhprnqrm1Fx3yrbFHLxh3er-Uf1v8rirHFhJLrvNrHwxfrY8r2rxJhD9riLx7rtL+arnqarcoFYN9xJw8hbV7u-Kr-rvKVsM41qkH7TCJm8YQUE1mirv1rtrra9Nt5DrtarYVthrHROtxxOrG8p8jOul7OlRFrXrxbrM-YiopVPNEurHVfFFY$PUaRD8PerV1x4rGaiFh+9qxPbU1yCKu66NE+CUm1emaqr


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  9192.168.2.449765104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:09 UTC413OUTGET /turnstile/v0/g/0e3e6804b971/api.js?onload=UhLpB4&render=explicit HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:09 UTC471INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:09 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 48264
                                                                                                  Connection: close
                                                                                                  accept-ranges: bytes
                                                                                                  last-modified: Fri, 14 Feb 2025 14:12:08 GMT
                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                  access-control-allow-origin: *
                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7ddb59487292-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:09 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 79 3d 65 5b 6c 5d 28 67 29 2c 73 3d 79 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 70 29 7b 6e 28 70 29 3b 72 65 74 75 72 6e 7d 79 2e 64 6f 6e 65 3f 74 28 73 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 73 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 74 2c 6e 29 3b 66 75 6e 63 74
                                                                                                  Data Ascii: "use strict";(function(){function Ht(e,t,n,o,c,l,g){try{var y=e[l](g),s=y.value}catch(p){n(p);return}y.done?t(s):Promise.resolve(s).then(o,c)}function jt(e){return function(){var t=this,n=arguments;return new Promise(function(o,c){var l=e.apply(t,n);funct
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 21 3d 6e 75
                                                                                                  Data Ascii: e}function Sr(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function it(e,t){return t=t!=nu
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6f 74 28 65 2c 74 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 53 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 71 74 28 65 29 7c 7c 7a 74 28 65 2c 74 29 7c 7c 58 74 28 65 2c 74 29 7c 7c 47 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 56 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                  Data Ascii: ray$/.test(n))return ot(e,t)}}function Se(e,t){return qt(e)||zt(e,t)||Xt(e,t)||Gt()}function F(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ve(e,t){var n={label:0,sent:function(){if(l[0
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 51 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 57 65 3d 33 30 30 30 33 31 3b 76 61 72 20 6a 3b 28 66 75
                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Qt=300020;var Pe=300030;var We=300031;var j;(fu
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 65 65 7c 7c 28 65 65 3d 7b 7d 29 29 3b 76 61 72 20 63 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 63 65 7c 7c 28 63 65 3d 7b 7d 29 29 3b 76 61 72 20 51 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76
                                                                                                  Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ee||(ee={}));var ce;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ce||(ce={}));var Q;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(Q||(Q={}));v
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 4e 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 70 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 4c 2e 4e 4f 52 4d 41 4c 2c 4c 2e 43 4f 4d 50 41 43 54 2c 4c 2e 49 4e 56 49 53 49 42 4c 45 2c 4c 2e 46 4c 45 58 49 42 4c 45 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 76 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 76 61 72 20 6b 72 3d 2f 5e 5b 61 2d 7a 5d 7b 32 2c 33 7d 28 5b 2d 5f 5d 5b 61 2d 7a 5d 7b 32 7d 29 3f 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 67 74 28 65
                                                                                                  Data Ascii: of e=="string"&&Nr.test(e)}function pt(e){return M([L.NORMAL,L.COMPACT,L.INVISIBLE,L.FLEXIBLE],e)}function vt(e){return M(["auto","manual","never"],e)}function mt(e){return M(["auto","manual","never"],e)}var kr=/^[a-z]{2,3}([-_][a-z]{2})?$/i;function gt(e
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 22 6e 62 2d 6e 6f 22 2c 22 6e 6c 2d 6e 6c 22 2c 22 70 6c 2d 70 6c 22 2c 22 70 74 2d 62 72 22 2c 22 74 68 2d 74 68 22 2c 22 74 72 2d 74 72 22 2c 22 72 6f 2d 72 6f 22 5d 3b 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 22 3b 69 66 28 74 29 7b 76 61 72 20 6f 3b 6e 3d 28 6f 3d 65 5b 22 62 61 73 65 2d 75 72 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 6e 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 52 74 28 65 2c 74 2c 6e 2c 6f 2c 63 2c 6c 2c 67 2c 79 29 7b 76 61 72 20 73 3d 54 74 28 6e 2c 63 29 2c 70 3d 6c 3f 22 68 2f 22 2e 63 6f 6e 63 61 74 28 6c 2c 22 2f 22 29 3a 22 22 2c 68 3d 79 3f 22 3f
                                                                                                  Data Ascii: "nb-no","nl-nl","pl-pl","pt-br","th-th","tr-tr","ro-ro"];function Tt(e,t){var n="https://challenges.cloudflare.com";if(t){var o;n=(o=e["base-url"])!==null&&o!==void 0?o:n}return n}function Rt(e,t,n,o,c,l,g,y){var s=Tt(n,c),p=l?"h/".concat(l,"/"):"",h=y?"?
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 72 65 74 75 72 6e 20 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 63 2c 6f 7d 2c 74 65 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 72 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f 66 20 74 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65
                                                                                                  Data Ascii: s as a function")}function te(e,t){return te=Object.setPrototypeOf||function(o,c){return o.__proto__=c,o},te(e,t)}function ur(e,t){if(typeof t!="function"&&t!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Obje
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 63 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 7d 29 2c 74 65 28 63 2c 6f 29 7d 2c 47 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 73 72 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 28 46 28 74 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 74 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 74 3a 71 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 72 28 65 29 7b 76 61 72 20 74 3d 7a 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 6c 65 28 65 29 2c 63 3b 69 66 28 74 29 7b 76 61 72 20 6c 3d 6c 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 63 3d 52 65 66 6c
                                                                                                  Data Ascii: ,{constructor:{value:c,enumerable:!1,writable:!0,configurable:!0}}),te(c,o)},Ge(e)}function sr(e,t){return t&&(F(t)==="object"||typeof t=="function")?t:qe(e)}function dr(e){var t=ze();return function(){var o=le(e),c;if(t){var l=le(this).constructor;c=Refl
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 72 6d 61 6e 63 65 2e 6e 6f 77 3f 70 65 72 66 6f 72 6d 61 6e 63 65 2e 6e 6f 77 28 29 3a 44 61 74 65 2e 6e 6f 77 28 29 7d 76 61 72 20 53 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 54 74 28 74 2e 70 61 72 61 6d 73 2c 21 31 29 2c 63 3d 22 68 2f 22 2e 63 6f 6e 63 61 74 28 22 67 22 2c 22 2f 22 29 2c 6c 2c 67 2c 79 3d 22 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 22 29 2e 63 6f 6e 63 61 74 28 63 2c 22 66 65 65 64 62 61 63 6b 2d 72 65 70 6f 72 74 73 2f 22 29 2e 63 6f 6e 63 61 74 28 58 65 28 65 29 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 74 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 28 6c 3d 74 2e 70 61 72 61 6d 73 2e
                                                                                                  Data Ascii: rmance.now?performance.now():Date.now()}var St=function(e,t,n){var o=Tt(t.params,!1),c="h/".concat("g","/"),l,g,y="".concat(o,"/cdn-cgi/challenge-platform/").concat(c,"feedback-reports/").concat(Xe(e),"/").concat(t.displayLanguage,"/").concat((l=t.params.


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  10192.168.2.449764188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:09 UTC1035OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=Yfo8m4n3wQJAGlbRIgZcRxFIYoZGHiZ07benFBzHR.A-1739897168-1.0.1.1-xDX6OkQs__2e84OkqJnGTEdV6jztVKYUvF1bEJLY.wM
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:09 UTC873INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:09 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 104525
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKPymYY9dTHVTFduNiEgStH1gZT0oVOM4YyADVo1M82fG51eyyS%2F3AWmoH4cPqNFjX0L%2F1lc%2FS%2FSgf3YWVPbJKjAmBs9puy2UEkOMVe3scxC%2FektYeAiQpzaKy0XveqXm0c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7ddb6ab2e5ed-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6883&min_rtt=6877&rtt_var=2591&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1635&delivery_rate=421599&cwnd=32&unsent_bytes=0&cid=08ab938ff94c3691&ts=175&x=0"
                                                                                                  2025-02-18 16:46:09 UTC496INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 72 65 76 69 65 77 5f 63 6f 6e 6e
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"review_conn
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62
                                                                                                  Data Ascii: te%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23b
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f
                                                                                                  Data Ascii: a%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20bro
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65
                                                                                                  Data Ascii: ","turnstile_overrun_description":"Stuck%20here%3F","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 55 2c 65 57 2c 66 36 2c 66 39 2c 66 62 2c 66 63 2c 66 64 2c 66 71 2c 66 79 2c 66 45 2c 66
                                                                                                  Data Ascii: "turnstile_timeout":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false,"turnstile_feedback_description":false,"testing_only_always_pass":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eU,eW,f6,f9,fb,fc,fd,fq,fy,fE,f
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 3d 28 68 62 3d 67 46 2c 7b 27 6b 64 45 46 68 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 5e 43 7d 2c 27 4a 45 47 6d 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2b 43 7d 2c 27 42 55 41 4e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 43 5e 42 7d 2c 27 6f 5a 6a 4a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2d 43 7d 2c 27 75 62 4c 68 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 43 26 42 7d 2c 27 44 44 74 73 43 27 3a 66 75 6e 63 74 69 6f 6e 28 42 2c 43 29 7b 72 65 74 75 72 6e 20 42 2b 43 7d 2c 27 41 4f 76 67 47 27 3a 66 75 6e 63 74 69 6f 6e 28 78 2c 42 2c 43 29 7b 72 65 74 75 72 6e 20 78 28 42 2c 43 29 7d 2c 27 68 51
                                                                                                  Data Ascii: =(hb=gF,{'kdEFh':function(B,C){return B^C},'JEGmK':function(B,C){return B+C},'BUANy':function(B,C){return C^B},'oZjJK':function(B,C){return B-C},'ubLhm':function(B,C){return C&B},'DDtsC':function(B,C){return B+C},'AOvgG':function(x,B,C){return x(B,C)},'hQ
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 5d 5b 68 62 28 31 31 34 37 29 5d 29 2b 27 2f 27 2b 65 4d 5b 68 62 28 36 36 35 29 5d 2e 63 48 2b 27 2f 27 2c 65 4d 5b 68 62 28 36 36 35 29 5d 5b 68 62 28 35 30 38 29 5d 29 2c 6d 3d 7b 7d 2c 6d 5b 68 62 28 31 37 33 29 5d 3d 65 4d 5b 68 62 28 36 36 35 29 5d 5b 68 62 28 31 37 33 29 5d 2c 6d 5b 68 62 28 31 39 38 29 5d 3d 65 4d 5b 68 62 28 36 36 35 29 5d 5b 68 62 28 31 39 38 29 5d 2c 6d 5b 68 62 28 31 36 35 29 5d 3d 65 4d 5b 68 62 28 36 36 35 29 5d 5b 68 62 28 31 36 35 29 5d 2c 6d 5b 68 62 28 32 31 30 29 5d 3d 65 4d 5b 68 62 28 36 36 35 29 5d 5b 68 62 28 39 32 39 29 5d 2c 6e 3d 6d 2c 6f 3d 6e 65 77 20 65 4d 5b 28 68 62 28 38 36 32 29 29 5d 28 29 2c 6f 5b 68 62 28 32 32 36 29 5d 28 69 5b 68 62 28 31 31 39 34 29 5d 2c 6c 29 2c 6f 5b 68 62 28 36 36 30 29 5d 3d 35
                                                                                                  Data Ascii: ][hb(1147)])+'/'+eM[hb(665)].cH+'/',eM[hb(665)][hb(508)]),m={},m[hb(173)]=eM[hb(665)][hb(173)],m[hb(198)]=eM[hb(665)][hb(198)],m[hb(165)]=eM[hb(665)][hb(165)],m[hb(210)]=eM[hb(665)][hb(929)],n=m,o=new eM[(hb(862))](),o[hb(226)](i[hb(1194)],l),o[hb(660)]=5
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 33 29 5d 2c 66 71 3d 21 5b 5d 2c 66 79 3d 21 5b 5d 2c 66 45 3d 75 6e 64 65 66 69 6e 65 64 2c 66 49 3d 21 5b 5d 2c 21 66 61 28 67 46 28 31 30 35 35 29 29 26 26 28 66 58 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 32 2c 63 2c 64 2c 65 29 7b 69 32 3d 67 46 2c 63 3d 7b 27 49 63 75 67 52 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 46 4d 61 78 57 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 6f 46 64 4e 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 32 28 36 36 35 29 5d 5b 69 32 28 31 30 35 34 29 5d 7c 7c 31 65 34 2c 65 3d 66 56 28 29 2c 21 65 4d 5b 69 32 28 32 31 38 29 5d 26 26 21 66 4a 28 29
                                                                                                  Data Ascii: 3)],fq=![],fy=![],fE=undefined,fI=![],!fa(gF(1055))&&(fX(),setInterval(function(i2,c,d,e){i2=gF,c={'IcugR':function(f,g){return f>g},'FMaxW':function(f,g){return f-g},'oFdNQ':function(f){return f()}},d=eM[i2(665)][i2(1054)]||1e4,e=fV(),!eM[i2(218)]&&!fJ()
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 61 77 51 6d 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 51 58 61 51 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 43 55 4b 56 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 70 45 72 59 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 6a 52 62 49 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 41 75 58 6b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 62 64 6b 79 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                                  Data Ascii: ction(h,i){return h^i},'awQmM':function(h,i){return h^i},'QXaQX':function(h,i){return h===i},'CUKVW':function(h,i){return h^i},'pErYl':function(h,i){return h^i},'jRbIt':function(h,i){return h^i},'AuXkR':function(h,i){return i^h},'bdkyN':function(h,i){retu
                                                                                                  2025-02-18 16:46:09 UTC1369INData Raw: 20 68 3d 3d 69 7d 2c 27 50 70 4c 44 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 56 62 4e 77 27 3a 69 79 28 31 30 39 30 29 2c 27 53 51 78 6a 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 68 77 79 78 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6f 72 71 65 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 74 51 66 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 75 6c 58 52 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 63 67 6d 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b
                                                                                                  Data Ascii: h==i},'PpLDC':function(h,i){return h(i)},'iVbNw':iy(1090),'SQxjB':function(h,i){return i|h},'hwyxf':function(h,i){return h<<i},'orqeg':function(h,i){return h<<i},'etQfK':function(h,i){return h==i},'ulXRz':function(h,i){return h(i)},'acgmQ':function(h,i){


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  11192.168.2.449770188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:11 UTC909OUTGET /favicon.ico HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:11 UTC837INHTTP/1.1 404 Not Found
                                                                                                  Date: Tue, 18 Feb 2025 16:46:11 GMT
                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Cache-Control: max-age=14400
                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=drHExYN1WSm5UiJGMU1F4gHHP0Q9HKKWoM2aX7h99%2BY053Q%2FlJbgqUWAENUCjMF1ZRoU%2FCEELCf4YDsoCWpHB%2BMckSt20kKoUjRlF%2B0iR975nSYb%2FawfuZFE3DptO27j3%2BI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7de7d806e5f7-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=8212&min_rtt=8190&rtt_var=3087&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1487&delivery_rate=356532&cwnd=32&unsent_bytes=0&cid=9ae6d7854d5c6950&ts=535&x=0"
                                                                                                  2025-02-18 16:46:11 UTC285INData Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69 6e 65 20 50 6f 72 74 20 34
                                                                                                  Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at viewdocu.online Port 4
                                                                                                  2025-02-18 16:46:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  12192.168.2.449771188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:11 UTC1329OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 3970
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  cf-chl: HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:11 UTC3970OUTData Raw: 43 59 6b 7a 7a 7a 5a 7a 4b 7a 43 7a 35 7a 67 76 56 4e 76 56 73 39 6b 49 4d 61 52 78 52 69 6e 56 41 35 56 4d 4a 7a 72 66 76 56 33 7a 2b 6a 72 69 66 36 56 74 4b 37 4a 52 49 56 38 56 2b 7a 69 39 6a 56 52 65 56 2b 59 72 37 56 70 49 56 5a 56 72 39 69 31 6c 56 38 6a 72 68 56 64 6a 6d 79 56 37 51 59 56 6e 56 78 4a 56 58 78 77 31 30 2b 62 4c 2d 7a 70 59 56 4f 2b 4a 72 6e 56 49 4a 51 31 32 4c 51 53 46 75 71 74 51 55 6c 46 5a 66 6e 69 4b 4a 4a 31 56 2b 33 56 52 4a 56 64 56 56 79 6c 4d 57 6b 56 73 4a 56 37 52 63 6b 56 65 68 63 63 70 78 67 4e 69 31 79 55 45 57 75 65 52 7a 56 30 56 72 33 56 46 74 70 38 54 7a 31 56 46 57 4b 66 7a 78 75 56 41 48 36 6e 50 62 6a 56 37 48 55 64 54 56 72 47 56 72 79 6a 56 70 71 32 6b 54 4d 4a 6a 4a 7a 56 4b 31 4b 61 37 68 4f 5a 41 55 75 58
                                                                                                  Data Ascii: CYkzzzZzKzCz5zgvVNvVs9kIMaRxRinVA5VMJzrfvV3z+jrif6VtK7JRIV8V+zi9jVReV+Yr7VpIVZVr9i1lV8jrhVdjmyV7QYVnVxJVXxw10+bL-zpYVO+JrnVIJQ12LQSFuqtQUlFZfniKJJ1V+3VRJVdVVylMWkVsJV7RckVehccpxgNi1yUEWueRzV0Vr3VFtp8Tz1VFWKfzxuVAH6nPbjV7HUdTVrGVryjVpq2kTMJjJzVK1Ka7hOZAUuX
                                                                                                  2025-02-18 16:46:11 UTC843INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:11 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 16848
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: IhhzChzJHpZx4qyJgjjAjHvKA+4pAXIKFoqTYpDxMKQ=$C0OmDI5/K1uC47Tz2tyEVQ==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9HnF%2BPYaflNw%2FxLQtgifShY4fJsvFJUfSVQIlNZc7Kgy3Z5p0RwaFJXT8nzbuPosCiB%2F%2F69DyTu612RuOxyi1Kv11Q7ccYXFVXIgN9zMYEHO5TUirtMuBZ3uaR6FUW8bvtw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7de7b9680571-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=6855&min_rtt=6838&rtt_var=2599&sent=5&recv=10&lost=0&retrans=0&sent_bytes=2837&recv_bytes=5921&delivery_rate=418517&cwnd=32&unsent_bytes=0&cid=fd3eeb7b3a9652c1&ts=149&x=0"
                                                                                                  2025-02-18 16:46:11 UTC526INData Raw: 66 32 64 68 5a 6d 4b 4c 63 49 4f 4d 56 57 69 46 69 33 42 59 58 6c 64 35 56 4b 4f 56 6d 35 71 6e 6d 5a 2b 57 64 71 61 6a 67 4a 79 6b 62 70 36 66 72 35 4f 6e 72 62 61 6a 71 36 53 38 6b 4c 4f 4b 6d 48 70 37 67 35 4b 67 6c 72 69 53 67 72 53 30 71 5a 79 48 79 70 76 52 6e 74 4f 66 74 4e 43 71 6c 39 53 52 70 63 75 59 6d 36 6e 55 73 71 79 7a 31 63 62 53 34 4c 2f 6f 70 4d 58 45 33 2b 6e 47 30 62 37 48 78 39 2b 73 39 63 2f 53 78 62 62 62 32 62 62 74 31 4e 6a 7a 76 75 50 66 34 76 48 58 35 4f 58 35 32 76 54 4d 32 50 72 72 2f 63 6a 4f 30 64 51 48 38 64 58 58 30 77 66 33 43 66 48 2b 32 76 58 59 38 2b 48 6a 34 78 4d 43 2f 76 33 37 35 4f 4d 63 42 4f 63 47 4a 41 72 74 43 79 45 53 4b 50 59 33 4e 76 6f 73 4b 6a 63 79 51 52 67 2f 4f 6a 6b 31 42 78 59 59 47 44 63 35 4e 6a 31
                                                                                                  Data Ascii: f2dhZmKLcIOMVWiFi3BYXld5VKOVm5qnmZ+WdqajgJykbp6fr5Onrbajq6S8kLOKmHp7g5KglriSgrS0qZyHypvRntOftNCql9SRpcuYm6nUsqyz1cbS4L/opMXE3+nG0b7Hx9+s9c/Sxbbb2bbt1NjzvuPf4vHX5OX52vTM2Prr/cjO0dQH8dXX0wf3CfH+2vXY8+Hj4xMC/v375OMcBOcGJArtCyESKPY3NvosKjcyQRg/Ojk1BxYYGDc5Nj1
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 72 30 2f 52 6e 71 2b 74 2f 34 46 41 48 6c 49 43 6e 31 49 51 76 34 44 43 37 75 41 77 6a 78 36 2b 6b 79 4b 42 55 4c 41 66 41 33 50 54 4d 78 46 69 67 41 51 53 73 69 44 69 4a 43 48 7a 4d 44 4e 55 6b 48 4e 77 45 43 4b 6a 4a 4e 48 79 38 55 4c 55 67 31 47 6c 52 64 4b 6c 55 2f 4c 54 30 63 54 6a 63 36 48 79 64 70 50 69 6f 6b 4c 45 70 64 58 55 77 2f 4f 30 77 39 5a 58 52 4d 53 33 4d 33 54 46 63 32 65 31 4e 65 64 48 42 68 54 31 59 2f 57 30 5a 70 52 48 5a 39 61 45 64 6a 6a 57 46 53 54 46 52 79 68 6c 39 73 5a 57 57 5a 57 33 56 6e 66 58 4e 70 57 5a 2b 6b 64 6c 31 39 6d 6d 65 68 70 4a 78 70 71 47 32 4f 62 71 74 76 61 71 53 31 6a 34 61 6a 72 58 65 6f 6d 36 2b 36 73 4a 4f 33 6c 4c 53 7a 66 35 69 77 6d 72 32 63 69 61 6e 42 76 4b 47 2b 70 74 4b 30 70 62 4f 6e 70 64 6e 44 6f
                                                                                                  Data Ascii: r0/Rnq+t/4FAHlICn1IQv4DC7uAwjx6+kyKBULAfA3PTMxFigAQSsiDiJCHzMDNUkHNwECKjJNHy8ULUg1GlRdKlU/LT0cTjc6HydpPiokLEpdXUw/O0w9ZXRMS3M3TFc2e1NedHBhT1Y/W0ZpRHZ9aEdjjWFSTFRyhl9sZWWZW3VnfXNpWZ+kdl19mmehpJxpqG2ObqtvaqS1j4ajrXeom6+6sJO3lLSzf5iwmr2cianBvKG+ptK0pbOnpdnDo
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 4c 44 77 4d 69 2b 77 49 44 4a 41 51 62 4b 52 38 68 41 51 6f 41 38 41 51 46 49 52 63 45 49 53 4d 4d 37 54 48 31 4b 76 72 36 2f 52 77 6c 4e 43 59 57 50 45 41 63 4a 69 68 44 48 6b 51 71 4d 45 4d 30 45 77 30 74 4d 79 30 73 47 68 45 30 48 56 4a 61 51 55 49 59 59 53 46 62 5a 54 63 37 51 6c 59 7a 4b 45 4e 63 61 6a 35 61 58 79 56 63 56 46 5a 31 4e 55 46 71 4d 54 6c 53 61 6a 63 37 67 6c 4a 58 50 58 79 41 56 6f 4e 6f 5a 6d 52 58 68 46 70 76 62 57 6d 4f 54 34 43 44 54 57 4f 41 65 47 4e 34 6e 4a 53 66 6c 56 31 39 67 57 35 67 59 46 68 2b 6d 6f 47 64 70 61 74 2b 6f 6f 32 6d 71 49 57 68 62 34 79 78 6b 35 4e 34 73 5a 79 6d 66 58 43 4e 75 71 36 5a 67 4a 72 41 6a 73 56 2b 6d 38 71 6b 69 59 65 76 73 4c 69 70 6f 71 2b 30 6f 4d 47 30 30 38 6a 56 6f 35 75 76 71 62 72 57 74 4d
                                                                                                  Data Ascii: LDwMi+wIDJAQbKR8hAQoA8AQFIRcEISMM7TH1Kvr6/RwlNCYWPEAcJihDHkQqMEM0Ew0tMy0sGhE0HVJaQUIYYSFbZTc7QlYzKENcaj5aXyVcVFZ1NUFqMTlSajc7glJXPXyAVoNoZmRXhFpvbWmOT4CDTWOAeGN4nJSflV19gW5gYFh+moGdpat+oo2mqIWhb4yxk5N4sZymfXCNuq6ZgJrAjsV+m8qkiYevsLipoq+0oMG008jVo5uvqbrWtM
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 39 79 72 39 4c 67 6f 4f 37 78 49 6a 4d 54 49 54 2f 53 76 31 38 43 38 4f 38 51 59 4e 51 44 55 2b 4c 52 49 68 50 68 46 41 4a 7a 4d 48 47 78 6f 36 53 69 31 52 53 68 45 70 53 55 64 57 51 31 41 76 56 55 5a 64 54 45 78 41 45 68 31 44 58 30 31 64 49 78 31 44 59 79 64 56 59 57 56 66 61 45 39 62 4c 57 6c 43 59 6e 4a 56 62 57 73 36 61 46 74 31 50 6c 38 39 4f 54 78 5a 58 32 4e 42 63 6c 70 56 65 47 70 62 69 49 6c 58 66 57 4a 6f 69 49 6c 73 56 4a 4f 4d 69 6d 65 61 6d 35 42 37 6e 46 68 5a 58 31 39 57 57 35 79 51 66 48 52 31 61 71 57 42 66 61 69 62 70 4b 57 71 66 47 75 50 70 59 31 78 6d 4a 6d 4b 64 49 6d 39 74 70 61 59 73 62 2b 38 6b 34 57 57 70 71 6d 66 74 62 61 48 6a 72 6d 79 6a 49 57 66 6f 74 57 73 30 63 62 5a 72 39 53 74 33 74 6e 4a 72 70 79 69 76 37 4b 68 75 2b 6e
                                                                                                  Data Ascii: 9yr9LgoO7xIjMTIT/Sv18C8O8QYNQDU+LRIhPhFAJzMHGxo6Si1RShEpSUdWQ1AvVUZdTExAEh1DX01dIx1DYydVYWVfaE9bLWlCYnJVbWs6aFt1Pl89OTxZX2NBclpVeGpbiIlXfWJoiIlsVJOMimeam5B7nFhZX19WW5yQfHR1aqWBfaibpKWqfGuPpY1xmJmKdIm9tpaYsb+8k4WWpqmftbaHjrmyjIWfotWs0cbZr9St3tnJrpyiv7Khu+n
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 67 50 39 43 77 77 79 4e 4f 67 55 2b 44 49 7a 4f 50 73 36 4f 51 6f 34 38 78 59 34 2f 54 38 45 2b 51 4a 47 45 30 59 4c 4a 43 45 61 4c 79 35 4a 50 43 49 7a 50 79 38 79 4f 68 4e 51 4a 69 77 6f 4f 43 30 76 50 53 77 65 4c 79 39 69 4e 54 4e 61 51 44 38 37 53 53 59 39 4c 6b 35 6c 4d 6e 4d 7a 51 6e 52 74 4c 54 64 51 54 34 42 65 53 33 56 32 55 33 36 44 57 45 42 53 69 49 56 43 57 55 57 4b 59 34 36 54 61 47 64 30 68 59 31 33 69 5a 4b 47 61 59 35 38 66 35 35 2b 61 32 75 69 64 33 4a 2f 67 4b 61 70 67 59 68 73 70 71 65 73 63 4b 36 74 66 71 78 6f 69 57 70 79 73 72 6d 32 73 70 4f 66 6b 70 2b 65 72 59 36 62 78 4a 43 6d 6d 4b 43 43 6c 4b 72 49 70 6f 36 69 75 38 4f 6b 72 74 47 4f 75 4c 6e 46 70 71 2f 63 76 4b 6d 62 74 2b 44 57 73 4d 37 62 33 37 50 6b 75 4d 6e 69 31 36 79 6d
                                                                                                  Data Ascii: gP9CwwyNOgU+DIzOPs6OQo48xY4/T8E+QJGE0YLJCEaLy5JPCIzPy8yOhNQJiwoOC0vPSweLy9iNTNaQD87SSY9Lk5lMnMzQnRtLTdQT4BeS3V2U36DWEBSiIVCWUWKY46TaGd0hY13iZKGaY58f55+a2uid3J/gKapgYhspqescK6tfqxoiWpysrm2spOfkp+erY6bxJCmmKCClKrIpo6iu8OkrtGOuLnFpq/cvKmbt+DWsM7b37PkuMni16ym
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 55 6f 49 76 41 73 43 68 48 32 4d 77 38 50 4d 6a 45 53 4f 69 4e 41 4f 53 55 38 52 42 67 74 4e 30 55 4d 47 79 34 73 54 30 4e 56 4b 69 55 6d 4b 6b 34 32 55 69 74 54 50 6a 78 4c 55 54 74 65 50 56 6f 32 4a 79 52 6b 50 47 31 74 49 57 30 77 52 44 78 4c 50 6b 70 70 56 6d 39 6f 57 46 64 36 4f 46 52 4c 67 54 70 35 64 6d 47 45 65 49 46 6c 5a 6e 39 30 67 57 42 6b 6b 48 70 53 55 32 64 68 67 6c 53 4c 67 57 31 38 65 70 78 2b 69 61 46 62 59 6c 57 4d 5a 4a 36 68 63 35 47 64 65 6d 70 6f 6c 6d 75 67 6a 72 4b 48 72 36 35 2f 6c 5a 65 75 6d 48 53 46 6d 6e 79 6f 66 4a 4b 42 75 35 53 65 76 35 37 41 75 4a 4f 39 78 4a 61 66 6a 37 69 4d 69 71 53 6d 31 4b 53 6c 6c 61 2b 79 7a 71 6a 47 74 71 75 32 75 73 4c 53 77 73 37 63 78 72 66 54 70 70 33 5a 70 75 65 36 79 74 33 65 35 73 50 4c 73
                                                                                                  Data Ascii: UoIvAsChH2Mw8PMjESOiNAOSU8RBgtN0UMGy4sT0NVKiUmKk42UitTPjxLUTtePVo2JyRkPG1tIW0wRDxLPkppVm9oWFd6OFRLgTp5dmGEeIFlZn90gWBkkHpSU2dhglSLgW18epx+iaFbYlWMZJ6hc5GdempolmugjrKHr65/lZeumHSFmnyofJKBu5Sev57AuJO9xJafj7iMiqSm1KSlla+yzqjGtqu2usLSws7cxrfTpp3Zpue6yt3e5sPLs
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 30 45 78 6e 38 4f 69 41 37 45 53 64 48 45 54 49 64 4b 30 42 4d 4c 79 4d 66 4d 67 51 54 48 77 64 54 53 67 34 5a 47 52 4e 62 4d 6c 59 6f 59 43 39 50 4e 78 31 54 57 44 74 45 49 56 4a 64 5a 79 78 5a 5a 6e 42 45 61 44 77 73 56 55 6b 70 52 46 68 62 61 48 46 47 54 47 42 4b 56 58 64 54 50 56 56 2f 66 6f 68 6b 66 31 78 4a 59 49 43 46 53 55 74 52 66 6e 42 6b 6c 6f 39 56 69 70 52 75 61 6d 31 59 6f 4a 70 77 62 47 42 2b 58 70 46 37 6f 35 36 4a 69 33 68 33 65 61 32 49 69 33 36 6a 63 34 6d 43 70 71 4f 48 67 35 6d 4d 64 70 71 64 6c 61 4b 7a 77 62 4b 51 6a 73 64 2b 6c 49 61 6d 68 63 58 47 6a 64 43 4f 30 4b 58 4a 6b 4e 4c 41 77 4e 62 54 6d 63 53 59 71 4f 44 53 6d 64 44 61 78 62 2f 56 33 75 50 47 34 4b 75 35 33 4d 7a 50 76 4e 47 2f 75 38 7a 53 78 73 4c 59 78 63 54 35 31 4d
                                                                                                  Data Ascii: 0Exn8OiA7ESdHETIdK0BMLyMfMgQTHwdTSg4ZGRNbMlYoYC9PNx1TWDtEIVJdZyxZZnBEaDwsVUkpRFhbaHFGTGBKVXdTPVV/fohkf1xJYICFSUtRfnBklo9VipRuam1YoJpwbGB+XpF7o56Ji3h3ea2Ii36jc4mCpqOHg5mMdpqdlaKzwbKQjsd+lIamhcXGjdCO0KXJkNLAwNbTmcSYqODSmdDaxb/V3uPG4Ku53MzPvNG/u8zSxsLYxcT51M
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 49 52 6b 66 42 30 6f 67 4f 79 45 6f 4a 43 6f 50 51 79 4d 64 49 43 73 65 44 78 4d 70 4a 54 55 73 47 53 31 53 4e 44 4d 78 55 78 38 75 4c 6c 56 49 59 54 77 7a 49 32 64 41 53 43 74 70 55 45 31 51 51 55 6c 54 51 46 70 58 52 6e 59 36 54 6a 63 38 61 6b 78 64 57 49 4a 51 59 46 52 39 5a 6f 74 37 65 46 32 43 61 49 6c 6c 57 32 78 72 5a 48 4b 53 56 6e 42 33 5a 4a 78 76 6b 57 6c 38 62 57 31 67 67 59 53 58 69 48 68 33 64 59 42 38 68 57 64 6e 70 59 61 79 70 6f 32 49 66 34 53 4f 69 71 35 34 6d 4a 32 75 73 6f 36 4c 77 72 62 41 6c 72 69 36 77 36 47 6f 70 62 69 61 71 61 69 49 71 4e 4c 4f 79 71 61 77 79 73 4b 35 70 4c 44 4c 72 72 72 53 6c 37 58 54 76 4f 4f 32 35 63 53 6d 76 62 4f 72 36 37 62 75 78 4d 58 47 7a 64 54 64 7a 66 62 75 78 38 62 54 32 50 50 49 32 75 44 5a 79 67 57
                                                                                                  Data Ascii: IRkfB0ogOyEoJCoPQyMdICseDxMpJTUsGS1SNDMxUx8uLlVIYTwzI2dASCtpUE1QQUlTQFpXRnY6Tjc8akxdWIJQYFR9Zot7eF2CaIllW2xrZHKSVnB3ZJxvkWl8bW1ggYSXiHh3dYB8hWdnpYaypo2If4SOiq54mJ2uso6LwrbAlri6w6GopbiaqaiIqNLOyqawysK5pLDLrrrSl7XTvOO25cSmvbOr67buxMXGzdTdzfbux8bT2PPI2uDZygW
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 77 6f 4a 42 6b 74 4d 53 45 63 76 51 53 35 57 4c 44 63 76 57 6c 56 4e 57 56 78 4a 56 54 46 67 58 6c 45 67 4a 56 4d 65 59 6d 42 69 4a 46 55 72 4a 55 38 72 4c 57 31 31 53 54 4d 70 5a 56 4a 37 54 31 74 74 4e 58 78 4c 66 55 42 5a 67 49 4e 37 5a 48 42 66 69 49 56 35 59 6f 42 6a 59 31 2b 54 59 31 4a 66 6c 6c 5a 7a 63 4a 74 61 6a 58 4b 64 6d 5a 42 35 57 57 4a 61 63 56 35 6d 68 33 39 68 6c 6e 61 44 61 32 75 63 6e 4a 4a 70 6e 61 74 30 6d 49 2b 43 64 72 65 35 6e 4c 39 2b 6e 38 4a 35 76 33 72 43 66 62 47 39 78 37 32 42 76 4b 32 4d 75 71 75 77 69 64 43 6e 30 70 58 43 31 62 4b 4d 6c 38 6d 36 6e 63 43 33 72 74 61 36 74 37 53 59 6d 62 75 35 6f 62 7a 44 35 75 54 51 71 50 47 71 37 73 76 76 71 4d 7a 67 32 4c 4b 33 37 62 61 77 75 2b 6e 32 75 74 51 43 2f 63 62 79 38 65 49 4c
                                                                                                  Data Ascii: woJBktMSEcvQS5WLDcvWlVNWVxJVTFgXlEgJVMeYmBiJFUrJU8rLW11STMpZVJ7T1ttNXxLfUBZgIN7ZHBfiIV5YoBjY1+TY1JfllZzcJtajXKdmZB5WWJacV5mh39hlnaDa2ucnJJpnat0mI+Cdre5nL9+n8J5v3rCfbG9x72BvK2MuquwidCn0pXC1bKMl8m6ncC3rta6t7SYmbu5obzD5uTQqPGq7svvqMzg2LK37bawu+n2utQC/cby8eIL


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  13192.168.2.449772188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:11 UTC414OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f7dda1b1cc346 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:11 UTC868INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:11 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 93938
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gidEKK0IcKnUGQ57aSd34aBKwhU1oW99GJSH3M77NBB9lvME%2Bo%2B5lKW9ilLAqWHn5aH43CfmHckCq5jprtpJeSC3cOJWQndZL%2BbKj4GoaQyZVNkSkrGiVZcW0J3zueQJz5Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7de99d42c34a-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1684&min_rtt=1680&rtt_var=638&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=992&delivery_rate=1703617&cwnd=159&unsent_bytes=0&cid=1d4216e4791c7c7d&ts=190&x=0"
                                                                                                  2025-02-18 16:46:11 UTC501INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 69 6e 74 65 72 73 74 69 74 69
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=false;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"interstiti
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 63 68 61 6c 6c 65 6e 67 65 5f 72 75 6e 6e 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 70 61 67 65 5f 74 69 74 6c 65 22 3a 22 4a 75 73 74 25 32 30 61 25 32 30 6d 6f 6d 65 6e 74 2e 2e 2e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 22 3a 22
                                                                                                  Data Ascii: 0the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","challenge_running":"Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","page_title":"Just%20a%20moment...","stuck_helper_title":"Stuck%20on%20this%20page%3F","redirecting_text":"
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 43 6f 6f 6b 69 65 73 25 32 30 61 6e 64 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 66 61 76 69 63 6f 6e 5f 61 6c 74 22 3a 22 49 63 6f 6e 25 32 30 66 6f 72 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77
                                                                                                  Data Ascii: laceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","cookies_missing":"Please%20enable%20Cookies%20and%20reload%20the%20page.","favicon_alt":"Icon%20for%20%25%7Bplaceholder.com%7D","location_mismatch_w
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 49 66 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 43 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72
                                                                                                  Data Ascii: ete%20verification","stuck_helper_explainer":"If%20you%20are%20stuck%20on%20this%20page%2C%20your%20device%20or%20connection%20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20%28e.g.%20router%29.%20For
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 66 34 2c 66 36 2c 66 63 2c 66 64 2c 66 4a 2c 66 4d 2c 66 4f 2c 66 50
                                                                                                  Data Ascii: nstile_overrun_description":false,"feedback_report_output_subtitle":false,"turnstile_timeout":false,"testing_only_always_pass":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eO,eP,eT,eU,f4,f6,fc,fd,fJ,fM,fO,fP
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 20 47 28 48 29 7d 2c 27 55 6e 6e 50 64 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 48 7d 2c 27 62 44 66 51 72 27 3a 67 4a 28 32 31 31 29 2c 27 75 71 67 55 64 27 3a 67 4a 28 38 32 33 29 2c 27 6f 66 62 45 75 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 52 4e 70 6c 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 49 50 56 68 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 65 53 28 68 29 2c 67 5b 67 4a 28 31 31 36 32 29 5d 5b 67 4a 28 31 31 32 36 29 5d 26 26 28 78 3d 78 5b 67
                                                                                                  Data Ascii: G(H)},'UnnPd':function(G,H){return G==H},'bDfQr':gJ(211),'uqgUd':gJ(823),'ofbEu':function(G,H){return H===G},'RNplg':function(G,H){return G+H},'IPVhD':function(G,H,I){return G(H,I)}},null===h||h===void 0)return j;for(x=eS(h),g[gJ(1162)][gJ(1126)]&&(x=x[g
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 4b 3d 67 4a 2c 6f 5b 67 4b 28 32 34 32 29 5d 28 67 4b 28 39 31 31 29 2c 6f 5b 67 4b 28 37 30 37 29 5d 29 29 3f 28 4f 62 6a 65 63 74 5b 67 4b 28 35 33 39 29 5d 5b 67 4b 28 37 33 38 29 5d 5b 67 4b 28 31 31 34 32 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 4b 28 31 31 34 37 29 5d 28 47 29 29 3a 28 4b 3d 69 5b 67 4b 28 39 34 34 29 5d 5b 67 4b 28 36 33 31 29 5d 28 27 5c 6e 27 29 2c 4b 5b 67 4b 28 31 38 37 29 5d 3e 31 29 26 26 28 4c 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 4d 3d 4b 5b 31 5d 5b 67 4b 28 33 32 32 29 5d 28 4c 29 2c 4d 26 26 28 43 3d 4d 5b 31 5d 2c 44 3d 6f 5b 67 4b 28 36 30 32 29 5d 28 45 2c 4d 5b 32 5d 2c 31 30 29 2c 46 3d 6f 5b 67 4b 28 33 34 36 29 5d 28 47 2c 4d 5b 33
                                                                                                  Data Ascii: K=gJ,o[gK(242)](gK(911),o[gK(707)]))?(Object[gK(539)][gK(738)][gK(1142)](j,H)||(j[H]=[]),j[H][gK(1147)](G)):(K=i[gK(944)][gK(631)]('\n'),K[gK(187)]>1)&&(L=/^\s*at\s+(.+):(\d+):(\d+)/,M=K[1][gK(322)](L),M&&(C=M[1],D=o[gK(602)](E,M[2],10),F=o[gK(346)](G,M[3
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 67 46 2c 63 3d 7b 27 45 7a 53 69 47 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 68 6c 28 33 32 38 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 39 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 39 2c 30 29 2c 66 61 3d 5b 5d 2c 66 62 3d 30 3b 32 35 36 3e 66 62 3b 66 61 5b 66 62 5d 3d 53 74 72 69 6e 67 5b 67 46 28 31 30 31 39 29 5d 28 66 62 29 2c 66 62 2b 2b 29 3b 67 44 3d 28 66 63 3d 28 30 2c 65 76 61 6c 29 28 67 46 28 37 32 32 29 29 2c 66 64 3d 61 74 6f 62 28 67 46 28 31 31 31 32 29 29 2c 65 4d 5b 67 46 28 35 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 5a 2c 64 2c 65 2c 66 2c 67 2c 68 29 7b 68 5a 3d 67 46 2c 64 3d 7b 7d 2c 64 5b 68 5a 28 31 30 32 36 29 5d 3d 68 5a 28 35 37 30 29 2c 64
                                                                                                  Data Ascii: gF,c={'EzSiG':function(d,e,f){return d(e,f)}},c[hl(328)](setTimeout,f9,0)}):setTimeout(f9,0),fa=[],fb=0;256>fb;fa[fb]=String[gF(1019)](fb),fb++);gD=(fc=(0,eval)(gF(722)),fd=atob(gF(1112)),eM[gF(520)]=function(hZ,d,e,f,g,h){hZ=gF,d={},d[hZ(1026)]=hZ(570),d
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 7d 63 61 74 63 68 28 78 29 7b 7d 7d 2c 65 4d 5b 67 46 28 38 34 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 32 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 69 32 3d 67 46 2c 66 3d 7b 7d 2c 66 5b 69 32 28 36 32 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 69 32 28 37 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 76 21 3d 3d 73 7d 2c 66 5b 69 32 28 37 38 36 29 5d 3d 69 32 28 35 31 37 29 2c 67 3d 66 2c 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 68 3d 65 5b 69 32 28 37 30 34 29 5d 2c 65 5b 69 32 28 39 34 34 29 5d 26 26 67 5b 69 32 28 36 32 39 29 5d 28 74 79 70 65 6f 66 20 65 5b 69 32 28 39 34 34 29 5d 2c 69 32 28 34 36 32 29
                                                                                                  Data Ascii: }catch(x){}},eM[gF(842)]=function(e,i2,f,g,h,i,j,k,l,m,n,o){(i2=gF,f={},f[i2(629)]=function(s,v){return s===v},f[i2(779)]=function(s,v){return v!==s},f[i2(786)]=i2(517),g=f,e instanceof Error)?(h=e[i2(704)],e[i2(944)]&&g[i2(629)](typeof e[i2(944)],i2(462)
                                                                                                  2025-02-18 16:46:11 UTC1369INData Raw: 39 36 29 5d 26 26 65 5b 69 55 28 31 31 35 35 29 5d 28 65 5b 69 55 28 31 31 36 36 29 5d 28 67 2c 67 78 29 2c 66 29 3f 67 34 28 29 3a 69 55 28 36 36 34 29 21 3d 3d 65 5b 69 55 28 36 34 38 29 5d 3f 67 35 28 29 3a 64 3d 21 21 5b 5d 7d 2c 31 65 33 29 29 2c 67 42 3d 7b 7d 2c 67 42 5b 67 46 28 37 39 36 29 5d 3d 21 5b 5d 2c 67 42 5b 67 46 28 31 30 34 30 29 5d 3d 66 4e 2c 67 42 5b 67 46 28 32 33 31 29 5d 3d 67 32 2c 67 42 5b 67 46 28 34 32 36 29 5d 3d 67 77 2c 67 42 5b 67 46 28 39 30 32 29 5d 3d 67 76 2c 67 42 5b 67 46 28 32 36 34 29 5d 3d 66 53 2c 67 42 5b 67 46 28 32 35 36 29 5d 3d 66 54 2c 67 42 5b 67 46 28 38 35 32 29 5d 3d 67 69 2c 67 42 5b 67 46 28 31 31 35 30 29 5d 3d 67 6b 2c 67 42 5b 67 46 28 37 31 39 29 5d 3d 67 6a 2c 67 42 5b 67 46 28 35 34 38 29 5d 3d
                                                                                                  Data Ascii: 96)]&&e[iU(1155)](e[iU(1166)](g,gx),f)?g4():iU(664)!==e[iU(648)]?g5():d=!![]},1e3)),gB={},gB[gF(796)]=![],gB[gF(1040)]=fN,gB[gF(231)]=g2,gB[gF(426)]=gw,gB[gF(902)]=gv,gB[gF(264)]=fS,gB[gF(256)]=fT,gB[gF(852)]=gi,gB[gF(1150)]=gk,gB[gF(719)]=gj,gB[gF(548)]=


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  14192.168.2.449775104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:11 UTC765OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:12 UTC1297INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:11 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 27980
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  content-security-policy: default-src 'none'; script-src 'nonce-KksnBXomnwhXEAeZ' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  2025-02-18 16:46:12 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                  Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                  2025-02-18 16:46:12 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 4b 6b 73 6e 42 58 6f 6d 6e 77 68 58 45 41 65 5a 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-KksnBXomnwhXEAeZ&#x27; &#x27;unsafe-
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                                  Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                                  Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                                  Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                                  Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                                  Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                                  Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                                  Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                                  Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  15192.168.2.449776188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:11 UTC587OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:12 UTC978INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:46:12 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: VYy36WvU8P4e1aAFb0QcttRrhwVTE+OLQso+9zV8IXXBE42vleXlzDOlWXuFTRDaxcrEGx00nwnPQLVW8JvlwA==$/AMfBHD3nsMVi2V3q8Amcw==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=i1ByR6IqyYyJY4EGL51Hx5wHNEZBENW9rDAg%2B5H7pgJchFNHF0Tt2Tip4m3kMgBvryGb6fc4%2B63T2bJS9ha8UimkBUCzIoLFrrh7o61XBo16OfHlTLOzgoj0WU4kpdjbvpE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7ded3bd705a7-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7813&min_rtt=7811&rtt_var=2935&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1165&delivery_rate=372734&cwnd=32&unsent_bytes=0&cid=6068dd26d5eef61d&ts=171&x=0"
                                                                                                  2025-02-18 16:46:12 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  16192.168.2.449778104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:12 UTC732OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f7decea075e7d&lang=auto HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:12 UTC331INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:12 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 122084
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7df1ca8441e9-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:12 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d
                                                                                                  Data Ascii: window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72
                                                                                                  Data Ascii: turnstile_footer_privacy":"Privacy","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_footer_terms":"Terms","turnstile_expir
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 5a 2c 66 30 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 37 36 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 33 34 34 29 29 2f 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 32 34 29 29 2f 33 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 37 31 33 29 29 2f 34 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 35 31 29 29 2f 35 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 32 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 38 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 33 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 33 37 36
                                                                                                  Data Ascii: Z,f0){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=-parseInt(gI(976))/1+parseInt(gI(344))/2*(-parseInt(gI(1124))/3)+parseInt(gI(713))/4+-parseInt(gI(1651))/5+parseInt(gI(1621))/6*(parseInt(gI(1368))/7)+parseInt(gI(1363))/8*(-parseInt(gI(376
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 6d 51 52 64 58 27 3a 67 56 28 31 33 36 37 29 2c 27 42 72 67 5a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 6f 54 73 72 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 61 6c 71 70 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 55 47 52 49 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 64 58 53 59 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 48 4e 6e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 46
                                                                                                  Data Ascii: unction(h,i){return h<<i},'mQRdX':gV(1367),'BrgZY':function(h,i){return i===h},'oTsrO':function(h,i){return h==i},'alqpC':function(h,i){return h(i)},'UGRIF':function(h,i){return h!=i},'dXSYI':function(h,i){return h(i)},'bHNny':function(h,i){return h*i},'F
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 34 35 31 29 5d 2c 50 5b 67 5a 28 36 30 33 29 5d 3d 67 5a 28 32 39 39 29 2c 50 5b 67 5a 28 31 37 33 31 29 5d 3d 67 5a 28 38 38 33 29 2c 44 5b 67 5a 28 31 33 37 32 29 5d 5b 67 5a 28 37 37 35 29 5d 28 50 2c 27 2a 27 29 29 7d 29 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 59 28 33 33 35 29 5d 28 48 3c 3c 31 2c 4d 29 2c 49 3d 3d 64 5b 67 59 28 31 37 30 35 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 59 28 31 31 38 30 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 59 28 39 30 37 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 67 59 28 33 33 35 29 5d 28 48 3c 3c 31 2c 31 26 4d 29 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 67 59 28 31 31 38 30 29 5d 28
                                                                                                  Data Ascii: 451)],P[gZ(603)]=gZ(299),P[gZ(1731)]=gZ(883),D[gZ(1372)][gZ(775)](P,'*'))})}else{for(M=1,s=0;s<F;H=d[gY(335)](H<<1,M),I==d[gY(1705)](j,1)?(I=0,G[gY(1180)](o(H)),H=0):I++,M=0,s++);for(M=C[gY(907)](0),s=0;16>s;H=d[gY(335)](H<<1,1&M),I==j-1?(I=0,G[gY(1180)](
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 6a 2d 31 29 7b 47 5b 67 59 28 31 31 38 30 29 5d 28 64 5b 67 59 28 35 36 38 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 59 28 37 34 36 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 30 2c 69 2c 6a 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 72 65 74 75 72 6e 28 68 30 3d 67 56 2c 69 3d 7b 7d 2c 69 5b 68 30 28 31 32 32 33 29 5d 3d 64 5b 68 30 28 39 35 35 29 5d 2c 6a 3d 69 2c 64 5b 68 30 28 31 34 35 33 29 5d 28 68 30 28 31 32 38 32 29 2c 68 30 28 31 32 38 32 29 29 29 3f 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 64 5b 68 30 28 31 32 35 33 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 30 28 31 36 37 30 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63
                                                                                                  Data Ascii: ;;)if(H<<=1,I==j-1){G[gY(1180)](d[gY(568)](o,H));break}else I++;return G[gY(746)]('')},'j':function(h,h0,i,j,l,m,n,o){return(h0=gV,i={},i[h0(1223)]=d[h0(955)],j=i,d[h0(1453)](h0(1282),h0(1282)))?h==null?'':d[h0(1253)]('',h)?null:f.i(h[h0(1670)],32768,func
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 34 28 31 32 32 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 34 28 31 36 32 30 29 5d 28 64 5b 68 34 28 31 33 35 39 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 34 28 31 37 32 30 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 68 34 28 31 35 34 32 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 68 34 28 39 30 38 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 34 28 31 32 32 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 68 34 28 31 36 32 30 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29
                                                                                                  Data Ascii: >>=1,0==H&&(H=j,G=d[h4(1222)](o,I++)),J|=d[h4(1620)](d[h4(1359)](0,L)?1:0,F),F<<=1);switch(M=J){case 0:for(J=0,K=Math[h4(1720)](2,8),F=1;F!=K;L=d[h4(1542)](G,H),H>>=1,d[h4(908)](0,H)&&(H=j,G=d[h4(1222)](o,I++)),J|=d[h4(1620)](0<L?1:0,F),F<<=1);s[B++]=e(J)
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 6a 49 44 27 3a 6f 5b 68 61 28 31 35 35 32 29 5d 7d 2c 68 61 28 36 38 30 29 21 3d 3d 6f 5b 68 61 28 31 32 33 31 29 5d 29 7b 66 6f 72 28 47 5b 68 61 28 34 34 33 29 5d 28 29 2c 49 3d 30 3b 49 3c 47 5b 68 61 28 31 36 37 30 29 5d 3b 47 5b 49 5d 3d 3d 3d 47 5b 6f 5b 68 61 28 31 36 39 35 29 5d 28 49 2c 31 29 5d 3f 47 5b 68 61 28 36 36 32 29 5d 28 6f 5b 68 61 28 31 36 39 35 29 5d 28 49 2c 31 29 2c 31 29 3a 49 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 65 6c 73 65 20 48 5b 68 61 28 38 31 30 29 5d 28 6a 29 5b 68 61 28 39 38 33 29 5d 5b 68 61 28 39 39 38 29 5d 3d 48 5b 68 61 28 35 35 30 29 5d 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 38 28 39 32 33 29 5d 5b 68 38 28 31 31 34 38 29 5d 28 42 29 2c 43 3d 30 3b 43
                                                                                                  Data Ascii: jID':o[ha(1552)]},ha(680)!==o[ha(1231)]){for(G[ha(443)](),I=0;I<G[ha(1670)];G[I]===G[o[ha(1695)](I,1)]?G[ha(662)](o[ha(1695)](I,1),1):I+=1);return G}else H[ha(810)](j)[ha(983)][ha(998)]=H[ha(550)]}(x),B='nAsAaAb'.split('A'),B=B[h8(923)][h8(1148)](B),C=0;C
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 4a 2c 63 3d 7b 27 52 42 51 48 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 69 67 28 37 32 32 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 42 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 42 2c 30 29 2c 65 4d 5b 67 4a 28 36 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 68 2c 64 2c 65 2c 66 2c 67 29 7b 69 68 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 68 28 39 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 64 5b 69 68 28 33 32 38 29 5d 3d 69 68 28 31 32 35 34 29 2c 64 5b 69 68 28 31 34 39 36 29 5d 3d 69 68 28 31 35 38 38 29 2c 64 5b 69 68 28 33 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 65 3d
                                                                                                  Data Ascii: J,c={'RBQHl':function(d,e,f){return d(e,f)}},c[ig(722)](setTimeout,fB,0)}):setTimeout(fB,0),eM[gJ(695)]=function(ih,d,e,f,g){ih=gJ,d={},d[ih(909)]=function(h,i){return i!==h},d[ih(328)]=ih(1254),d[ih(1496)]=ih(1588),d[ih(373)]=function(h,i){return h*i},e=
                                                                                                  2025-02-18 16:46:12 UTC1369INData Raw: 69 6b 3d 69 6a 2c 42 5b 69 6b 28 36 35 38 29 5d 3d 69 5b 69 6b 28 37 39 32 29 5d 28 69 2c 69 5b 69 6b 28 33 38 36 29 5d 29 7d 29 7d 7d 65 6c 73 65 20 66 5b 69 6a 28 31 32 33 33 29 5d 3d 4a 53 4f 4e 5b 69 6a 28 35 33 33 29 5d 28 66 5b 69 6a 28 31 32 33 33 29 5d 29 3b 6b 3d 68 7c 7c 69 6a 28 31 31 32 38 29 2c 6c 3d 69 5b 69 6a 28 31 33 33 33 29 5d 28 69 5b 69 6a 28 34 32 35 29 5d 28 69 5b 69 6a 28 31 32 32 36 29 5d 2b 65 4d 5b 69 6a 28 31 30 39 38 29 5d 5b 69 6a 28 38 30 32 29 5d 2c 69 5b 69 6a 28 31 37 30 33 29 5d 29 2b 65 4d 5b 69 6a 28 31 30 39 38 29 5d 5b 69 6a 28 31 33 30 30 29 5d 2b 27 2f 27 2b 65 4d 5b 69 6a 28 31 30 39 38 29 5d 2e 63 48 2c 27 2f 27 29 2b 65 4d 5b 69 6a 28 31 30 39 38 29 5d 5b 69 6a 28 34 34 37 29 5d 2c 6d 3d 7b 7d 2c 6d 5b 69 6a 28
                                                                                                  Data Ascii: ik=ij,B[ik(658)]=i[ik(792)](i,i[ik(386)])})}}else f[ij(1233)]=JSON[ij(533)](f[ij(1233)]);k=h||ij(1128),l=i[ij(1333)](i[ij(425)](i[ij(1226)]+eM[ij(1098)][ij(802)],i[ij(1703)])+eM[ij(1098)][ij(1300)]+'/'+eM[ij(1098)].cH,'/')+eM[ij(1098)][ij(447)],m={},m[ij(


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  17192.168.2.449779104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:12 UTC744OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:12 UTC240INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:12 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  cache-control: max-age=2629800, public
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7df1c80ede93-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:12 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  18192.168.2.449782104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:13 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:13 UTC240INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:13 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  cache-control: max-age=2629800, public
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7df66f1443fa-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  19192.168.2.449783104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:13 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f7decea075e7d&lang=auto HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:13 UTC331INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:13 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 118926
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7df8dc174340-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:13 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f
                                                                                                  Data Ascii: window._cf_chl_opt.BKnZq0={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23bro
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65
                                                                                                  Data Ascii: r%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","not_embedde
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 4f 2c 65 50 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 30 36 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 39 39 36 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 36 34 37 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 34 33 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 31 30 29 29 2f 35 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 32 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 38 39 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 36
                                                                                                  Data Ascii: O,eP){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1406))/1*(-parseInt(gI(996))/2)+-parseInt(gI(1647))/3+-parseInt(gI(843))/4+parseInt(gI(1210))/5*(-parseInt(gI(1512))/6)+parseInt(gI(1237))/7*(parseInt(gI(1189))/8)+parseInt(gI(6
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 6a 28 36 32 35 29 5d 5b 68 6a 28 31 34 31 37 29 5d 2c 27 65 76 65 6e 74 27 3a 68 6a 28 36 36 35 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 6a 28 36 32 35 29 5d 5b 68 6a 28 31 32 39 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 6a 28 36 32 35 29 5d 5b 68 6a 28 36 38 38 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 6a 28 31 36 30 38 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 6a 28 36 32 35 29 5d 5b 68 6a 28 35 35 38 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4a 28 31 32 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 6b 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 76 2c 78 2c 42 29 7b 6b 3d 28 68 6b 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 68 6b 28 31 38 33 31 29 5d 3d 66 75
                                                                                                  Data Ascii: ),'widgetId':eM[hj(625)][hj(1417)],'event':hj(665),'cfChlOut':eM[hj(625)][hj(1297)],'cfChlOutS':eM[hj(625)][hj(688)],'code':e[hj(1608)],'rcV':eM[hj(625)][hj(558)]},'*'))},g)},eM[gJ(1216)]=function(g,h,i,hk,j,k,l,m,n,o,s,v,x,B){k=(hk=gJ,j={},j[hk(1831)]=fu
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 6f 2c 73 29 7b 72 65 74 75 72 6e 20 6e 28 6f 2c 73 29 7d 7d 2c 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 3f 28 66 3d 64 5b 68 6c 28 31 32 31 32 29 5d 2c 64 5b 68 6c 28 31 34 34 36 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 68 6c 28 31 34 34 36 29 5d 3d 3d 3d 65 5b 68 6c 28 31 32 32 39 29 5d 29 26 26 28 65 5b 68 6c 28 34 39 30 29 5d 28 65 5b 68 6c 28 38 36 39 29 5d 2c 65 5b 68 6c 28 38 36 39 29 5d 29 3f 64 28 29 3a 28 6a 3d 64 5b 68 6c 28 31 34 34 36 29 5d 5b 68 6c 28 31 32 36 33 29 5d 28 27 5c 6e 27 29 2c 6a 5b 68 6c 28 39 35 35 29 5d 3e 31 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 6c 28 31 35 31 31 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61
                                                                                                  Data Ascii: o,s){return n(o,s)}},d instanceof Error)?(f=d[hl(1212)],d[hl(1446)]&&typeof d[hl(1446)]===e[hl(1229)])&&(e[hl(490)](e[hl(869)],e[hl(869)])?d():(j=d[hl(1446)][hl(1263)]('\n'),j[hl(955)]>1)&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][hl(1511)](k),l&&(g=l[1],h=pa
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 32 39 29 5d 2c 66 71 3d 65 4d 5b 67 4a 28 36 32 35 29 5d 5b 67 4a 28 31 36 31 39 29 5d 5b 67 4a 28 34 39 39 29 5d 2c 66 72 3d 65 4d 5b 67 4a 28 36 32 35 29 5d 5b 67 4a 28 31 36 31 39 29 5d 5b 67 4a 28 39 37 31 29 5d 2c 66 44 3d 21 5b 5d 2c 66 50 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4a 28 36 30 31 29 5d 28 67 4a 28 31 32 31 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 69 62 2c 64 2c 65 29 7b 69 62 3d 67 4a 2c 64 3d 7b 27 45 55 56 72 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 62 67 6f 76 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 4c 65 63 6e 50 27 3a 69 62 28 31 30 35 32 29 2c 27 64 70 61 63 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20
                                                                                                  Data Ascii: 29)],fq=eM[gJ(625)][gJ(1619)][gJ(499)],fr=eM[gJ(625)][gJ(1619)][gJ(971)],fD=![],fP=undefined,eM[gJ(601)](gJ(1212),function(c,ib,d,e){ib=gJ,d={'EUVrw':function(f){return f()},'bgovQ':function(f,g){return f(g)},'LecnP':ib(1052),'dpacG':function(f,g){return
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 31 32 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 61 29 7b 69 66 28 6a 61 3d 67 4a 2c 65 4d 5b 6a 61 28 31 32 34 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 6a 61 28 31 32 34 30 29 5d 3d 21 21 5b 5d 7d 2c 67 74 3d 30 2c 65 4e 5b 67 4a 28 31 35 36 39 29 5d 3d 3d 3d 67 4a 28 31 32 34 33 29 3f 65 4e 5b 67 4a 28 36 30 31 29 5d 28 67 4a 28 37 39 34 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 77 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 77 2c 30 29 2c 65 4d 5b 67 4a 28 31 38 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 75 2c 65 29 7b 65 3d 28 6a 75 3d 67 4a 2c 7b 27 71 55 79 70 68 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74
                                                                                                  Data Ascii: )]=![],eM[gJ(1291)]=function(ja){if(ja=gJ,eM[ja(1240)])return;eM[ja(1240)]=!![]},gt=0,eN[gJ(1569)]===gJ(1243)?eN[gJ(601)](gJ(794),function(){setTimeout(gw,0)}):setTimeout(gw,0),eM[gJ(1804)]=function(c,ju,e){e=(ju=gJ,{'qUyph':function(g,h){return g(h)}});t
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 6a 7a 29 7b 6a 7a 3d 6a 79 2c 4f 62 6a 65 63 74 5b 6a 7a 28 31 34 32 35 29 5d 5b 6a 7a 28 31 32 38 38 29 5d 5b 6a 7a 28 31 34 38 30 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 7a 28 31 38 33 36 29 5d 28 47 29 7d 7d 2c 67 46 3d 67 4a 28 37 32 32 29 5b 67 4a 28 31 32 36 33 29 5d 28 27 3b 27 29 2c 67 47 3d 67 46 5b 67 4a 28 31 32 36 35 29 5d 5b 67 4a 28 31 38 32 31 29 5d 28 67 46 29 2c 65 4d 5b 67 4a 28 31 34 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 42 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 6a 42 3d 67 4a 2c 6a 3d 7b 7d 2c 6a 5b 6a 42 28 35 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c
                                                                                                  Data Ascii: (i+D,E),C++);return j;function s(G,H,jz){jz=jy,Object[jz(1425)][jz(1288)][jz(1480)](j,H)||(j[H]=[]),j[H][jz(1836)](G)}},gF=gJ(722)[gJ(1263)](';'),gG=gF[gJ(1265)][gJ(1821)](gF),eM[gJ(1420)]=function(h,i,jB,j,k,l,m,n,o){for(jB=gJ,j={},j[jB(502)]=function(s,
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4a 57 41 6e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 66 50 67 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 77 4c 48 63 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 70 56 53 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 41 77 70 4a 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 48 6b 4a 78 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 72 47 6b 68 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                  Data Ascii: nction(h,i){return h-i},'JWAnl':function(h,i){return h<<i},'xfPgx':function(h,i){return h==i},'wLHcJ':function(h,i){return h>i},'wpVSR':function(h,i){return i==h},'AwpJw':function(h,i){return h<<i},'HkJxi':function(h,i){return i&h},'rGkhm':function(h,i){r
                                                                                                  2025-02-18 16:46:13 UTC1369INData Raw: 33 34 30 29 5d 28 49 2c 31 29 7c 4e 26 31 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 6a 47 28 31 38 33 36 29 5d 28 64 5b 6a 47 28 31 36 36 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 6a 47 28 35 32 37 29 5d 28 6a 47 28 31 34 30 33 29 2c 6a 47 28 31 37 35 36 29 29 29 73 5b 6a 47 28 31 35 35 33 29 5d 28 4e 29 3b 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 6a 47 28 35 37 30 29 5d 28 78 2c 47 29 3b 49 3d 4e 7c 49 3c 3c 31 2e 30 32 2c 4a 3d 3d 64 5b 6a 47 28 31 31 36 35 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 6a 47 28 31 38 33 36 29 5d 28 64 5b 6a 47 28 31 36 36 32 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d
                                                                                                  Data Ascii: 340)](I,1)|N&1,J==j-1?(J=0,H[jG(1836)](d[jG(1662)](o,I)),I=0):J++,N>>=1,x++);}else if(d[jG(527)](jG(1403),jG(1756)))s[jG(1553)](N);else{for(N=1,x=0;d[jG(570)](x,G);I=N|I<<1.02,J==d[jG(1165)](j,1)?(J=0,H[jG(1836)](d[jG(1662)](o,I)),I=0):J++,N=0,x++);for(N=


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  20192.168.2.449784104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:14 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 4035
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  cf-chl: _CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:14 UTC4035OUTData Raw: 41 59 50 67 67 67 66 67 56 67 41 67 74 67 4a 71 62 75 71 62 24 36 34 24 36 63 2b 46 58 62 47 46 30 62 54 74 62 2d 4f 67 34 37 62 44 67 6e 50 34 65 62 4f 68 65 67 58 48 66 4a 6a 59 62 79 62 75 5a 67 62 24 56 62 41 36 5a 74 62 50 36 34 56 62 2d 68 46 64 62 6d 67 6e 64 62 6a 67 5a 69 30 6f 4a 54 50 34 73 5a 62 78 2b 39 39 4c 62 52 67 2d 70 53 57 62 39 24 34 71 37 24 2b 73 44 54 62 53 61 61 38 7a 31 4c 6f 45 58 2d 43 57 62 58 59 62 24 67 62 56 62 34 75 38 6f 62 5a 58 57 62 5a 6f 62 5a 75 74 69 62 2d 56 46 37 67 67 46 4f 2d 33 6a 5a 4e 47 49 6b 68 6d 57 62 62 4d 62 5a 59 62 69 72 75 59 62 65 68 62 65 67 5a 79 73 4f 39 65 59 71 46 4f 65 6d 6b 2b 62 6e 24 66 62 44 59 62 4c 71 34 57 42 58 6a 56 5a 62 67 6b 34 24 48 6b 46 35 4c 59 50 42 44 47 62 2d 50 62 53 7a 34
                                                                                                  Data Ascii: AYPgggfgVgAgtgJqbuqb$64$6c+FXbGF0bTtb-Og47bDgnP4ebOhegXHfJjYbybuZgb$VbA6ZtbP64Vb-hFdbmgndbjgZi0oJTP4sZbx+99LbRg-pSWb9$4q7$+sDTbSaa8z1LoEX-CWbXYb$gbVb4u8obZXWbZobZutib-VF7ggFO-3jZNGIkhmWbbMbZYbiruYbehbegZysO9eYqFOemk+bn$fbDYbLq4WBXjVZbgk4$HkF5LYPBDGb-PbSz4
                                                                                                  2025-02-18 16:46:14 UTC835INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:14 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 184416
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: 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$hr2CAcukoIQzhN8XJJH8Qw==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7df9da7e8c60-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:14 UTC534INData Raw: 74 72 75 51 72 70 4b 61 6e 5a 2b 41 77 73 54 4a 70 37 36 63 69 4b 66 45 6d 37 43 75 6a 62 61 4a 7a 61 76 58 74 4c 69 64 74 4e 62 55 33 4c 2f 51 75 36 2f 6c 77 4a 2f 6f 36 4b 62 43 33 65 76 51 37 62 76 6c 7a 4b 75 74 77 75 2f 46 2b 72 44 6b 2b 63 66 70 32 4c 6a 4f 32 76 6e 53 42 72 6a 47 32 74 62 5a 33 4f 58 39 42 51 76 70 41 67 6b 52 36 4d 7a 32 30 4f 55 5a 46 39 72 78 2b 75 33 75 37 53 45 56 33 50 49 6e 42 78 48 34 38 68 55 6d 4b 76 67 45 43 54 48 37 4c 65 77 48 4a 54 58 75 44 41 55 58 4a 54 6f 4a 47 42 6e 34 48 44 6e 38 47 68 38 39 41 52 31 4b 53 77 78 4b 4f 41 30 6c 51 46 41 51 53 30 67 71 51 53 34 6d 4a 42 64 53 53 6c 31 66 58 68 67 2b 57 32 42 66 4a 45 39 66 59 54 31 42 4b 6d 59 73 4f 56 68 49 50 55 4a 77 62 55 6c 45 56 30 68 57 61 57 59 37 62 45 39
                                                                                                  Data Ascii: truQrpKanZ+AwsTJp76ciKfEm7CujbaJzavXtLidtNbU3L/Qu6/lwJ/o6KbC3evQ7bvlzKutwu/F+rDk+cfp2LjO2vnSBrjG2tbZ3OX9BQvpAgkR6Mz20OUZF9rx+u3u7SEV3PInBxH48hUmKvgECTH7LewHJTXuDAUXJToJGBn4HDn8Gh89AR1KSwxKOA0lQFAQS0gqQS4mJBdSSl1fXhg+W2BfJE9fYT1BKmYsOVhIPUJwbUlEV0hWaWY7bE9
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 6b 53 4b 78 30 69 4c 69 56 59 44 46 70 46 46 7a 30 77 47 46 30 7a 5a 44 46 45 4e 54 4e 46 59 44 64 59 52 57 30 67 4a 57 59 2b 50 6d 46 70 61 56 52 79 54 30 52 34 52 45 64 38 61 55 68 55 56 55 31 77 66 32 39 37 5a 55 4e 2b 58 6d 68 32 64 32 64 74 67 6d 35 53 59 6d 64 54 53 49 56 30 63 32 53 48 66 59 56 56 58 6e 64 70 62 6e 70 78 58 6e 43 41 6b 57 56 30 71 61 31 70 6a 59 42 71 69 6f 2b 47 6b 6d 36 78 6e 37 61 34 6c 37 71 37 69 71 61 59 6e 33 69 73 77 4d 47 43 6a 36 43 59 6d 6f 61 2b 78 61 6a 4d 6a 70 69 70 6b 62 48 4e 6c 61 4b 75 7a 72 47 6b 74 4b 53 34 71 72 62 61 71 63 47 30 6e 72 37 44 33 35 72 6e 34 71 6a 6f 35 2b 6e 4b 76 64 44 42 76 39 48 73 77 2f 54 52 39 36 7a 35 73 39 58 49 37 66 37 59 79 2f 62 32 76 65 50 62 36 41 58 65 2f 4e 77 4c 32 38 58 63 2b
                                                                                                  Data Ascii: kSKx0iLiVYDFpFFz0wGF0zZDFENTNFYDdYRW0gJWY+PmFpaVRyT0R4REd8aUhUVU1wf297ZUN+Xmh2d2dtgm5SYmdTSIV0c2SHfYVVXndpbnpxXnCAkWV0qa1pjYBqio+Gkm6xn7a4l7q7iqaYn3iswMGCj6CYmoa+xajMjpipkbHNlaKuzrGktKS4qrbaqcG0nr7D35rn4qjo5+nKvdDBv9Hsw/TR96z5s9XI7f7Yy/b2vePb6AXe/NwL28Xc+
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 50 55 6c 4e 50 58 42 6f 32 56 54 63 76 48 46 6b 77 5a 6d 52 53 49 69 49 6f 58 44 68 49 5a 6b 6f 71 4b 6a 42 55 55 6a 5a 76 4d 54 49 79 4f 46 64 55 56 45 38 37 59 48 56 2f 66 48 6c 55 68 6c 43 42 68 47 71 4e 58 32 71 41 51 6c 70 6a 69 31 35 32 6b 5a 4a 78 63 35 52 73 6e 4a 69 56 56 35 4a 35 6c 56 2b 6b 63 4a 64 64 70 71 69 46 65 70 61 48 72 33 31 72 6b 4a 4f 6d 6b 57 36 4a 6b 71 47 59 73 59 39 37 65 4b 2b 75 72 4a 2b 33 65 70 70 33 73 4c 54 45 6c 63 4b 70 79 63 36 6b 70 38 75 4f 78 72 33 4f 6b 4b 47 68 6c 4a 47 51 74 70 53 7a 75 39 47 6f 30 4f 47 6a 31 4b 58 6a 30 61 62 45 36 4c 79 69 78 4b 65 36 6f 72 6e 72 36 38 6a 70 31 50 4c 50 78 50 6a 6a 31 64 44 63 76 75 48 69 32 4d 48 35 7a 62 7a 30 31 51 4b 38 2b 51 37 4c 78 77 2f 59 37 64 33 63 2f 64 54 49 31 76
                                                                                                  Data Ascii: PUlNPXBo2VTcvHFkwZmRSIiIoXDhIZkoqKjBUUjZvMTIyOFdUVE87YHV/fHlUhlCBhGqNX2qAQlpji152kZJxc5RsnJiVV5J5lV+kcJddpqiFepaHr31rkJOmkW6JkqGYsY97eK+urJ+3epp3sLTElcKpyc6kp8uOxr3OkKGhlJGQtpSzu9Go0OGj1KXj0abE6LyixKe6ornr68jp1PLPxPjj1dDcvuHi2MH5zbz01QK8+Q7Lxw/Y7d3c/dTI1v
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 58 53 70 5a 4c 30 46 50 50 45 5a 47 52 54 59 36 53 57 74 57 59 32 4e 6c 59 79 78 6a 54 57 70 77 59 45 56 73 52 7a 6f 38 55 6c 55 39 64 30 39 36 51 48 4a 67 69 48 39 36 51 32 6c 38 52 46 78 66 65 58 36 54 5a 34 64 71 54 70 46 67 63 6e 4a 38 68 33 65 4e 63 56 75 41 69 35 31 37 64 31 79 59 6b 59 69 6a 65 34 46 2f 6d 6f 4b 5a 6b 4b 71 70 69 59 65 69 6f 4b 47 59 73 5a 75 52 6a 37 43 2f 6d 36 43 34 6c 4b 2b 66 74 36 54 41 75 49 6c 39 78 5a 69 47 76 4a 79 71 79 61 65 74 6f 63 79 2f 31 4c 69 72 71 5a 50 54 74 64 4c 67 34 4a 6e 41 73 73 2f 61 30 4c 7a 6f 79 4c 53 6b 74 74 62 49 79 36 6a 62 38 73 54 53 77 72 2f 74 39 38 57 33 31 50 6a 6d 30 4d 7a 72 2f 4f 37 52 31 66 34 42 38 41 73 41 33 75 62 46 78 76 6a 77 45 66 44 63 7a 4f 44 2b 38 50 50 51 42 51 6f 53 33 4e 54
                                                                                                  Data Ascii: XSpZL0FPPEZGRTY6SWtWY2NlYyxjTWpwYEVsRzo8UlU9d096QHJgiH96Q2l8RFxfeX6TZ4dqTpFgcnJ8h3eNcVuAi517d1yYkYije4F/moKZkKqpiYeioKGYsZuRj7C/m6C4lK+ft6TAuIl9xZiGvJyqyaetocy/1LirqZPTtdLg4JnAss/a0LzoyLSkttbIy6jb8sTSwr/t98W31Pjm0Mzr/O7R1f4B8AsA3ubFxvjwEfDczOD+8PPQBQoS3NT
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 30 52 67 57 43 6b 64 5a 54 68 41 50 32 5a 49 51 54 39 74 54 6c 56 44 63 56 4e 5a 52 33 51 37 58 55 74 34 51 57 46 50 66 44 64 6c 55 34 42 44 61 56 65 45 53 48 35 6e 66 57 6d 4a 68 6f 5a 54 6b 32 74 6a 57 56 6c 36 61 48 68 72 6a 56 36 4f 6f 33 6d 46 6d 49 53 41 70 34 56 68 68 4b 61 59 66 58 69 70 59 33 47 6a 73 61 32 6b 6a 71 2b 50 71 6f 5a 34 69 6e 6d 4a 77 5a 4b 77 6f 35 36 6c 76 62 53 62 77 62 72 48 76 71 43 73 75 38 33 48 71 5a 2b 79 72 38 66 47 77 39 4c 59 6d 74 57 64 73 39 72 4d 32 4e 43 61 32 35 2f 68 34 74 54 66 32 4b 4c 6b 79 65 6e 71 33 4f 57 2f 34 4e 7a 77 38 66 4c 6b 36 2f 76 38 37 4e 50 4c 75 2b 47 36 75 76 55 43 38 38 50 38 31 73 67 4c 2f 74 2f 33 36 41 6b 4d 2b 2b 77 4e 7a 41 44 77 45 64 51 45 39 42 55 49 43 50 67 5a 45 41 7a 38 48 52 67 51
                                                                                                  Data Ascii: 0RgWCkdZThAP2ZIQT9tTlVDcVNZR3Q7XUt4QWFPfDdlU4BDaVeESH5nfWmJhoZTk2tjWVl6aHhrjV6Oo3mFmISAp4VhhKaYfXipY3Gjsa2kjq+PqoZ4inmJwZKwo56lvbSbwbrHvqCsu83HqZ+yr8fGw9LYmtWds9rM2NCa25/h4tTf2KLkyenq3OW/4Nzw8fLk6/v87NPLu+G6uvUC88P81sgL/t/36AkM++wNzADwEdQE9BUICPgZEAz8HRgQ
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 68 70 61 6c 78 6a 63 33 52 6b 53 30 4d 7a 57 55 6c 45 63 53 35 6e 57 48 70 4e 61 31 78 2b 56 57 39 67 67 49 4e 7a 5a 49 52 46 58 6c 69 4b 57 6f 56 77 68 4a 42 55 6c 47 35 53 6d 49 52 7a 6e 56 4e 65 58 58 78 38 62 61 4e 38 6b 49 36 42 5a 57 42 63 5a 61 78 31 59 47 56 39 73 48 32 4b 61 6d 2b 4c 73 49 32 6d 71 70 4e 33 69 6f 32 76 6e 63 47 71 75 62 32 38 6a 70 71 52 6f 5a 58 46 76 70 2b 2f 79 4d 61 4a 76 49 58 4d 74 4d 6e 53 78 4d 2f 49 6b 74 53 35 32 64 72 4d 31 61 2f 51 7a 4f 44 68 34 74 54 62 36 2b 7a 63 77 37 75 72 30 4c 44 79 35 61 72 66 30 50 4c 46 34 39 54 32 7a 65 66 59 2b 50 76 72 33 50 33 4f 31 73 2f 48 30 76 33 6f 35 67 6e 4d 44 65 62 4b 45 66 7a 72 46 73 76 57 31 66 54 32 35 75 58 30 43 51 66 79 37 52 55 57 34 39 30 62 4b 42 77 48 49 77 59 62 47
                                                                                                  Data Ascii: hpalxjc3RkS0MzWUlEcS5nWHpNa1x+VW9ggINzZIRFXliKWoVwhJBUlG5SmIRznVNeXXx8baN8kI6BZWBcZax1YGV9sH2Kam+LsI2mqpN3io2vncGqub28jpqRoZXFvp+/yMaJvIXMtMnSxM/IktS52drM1a/QzODh4tTb6+zcw7ur0LDy5arf0PLF49T2zefY+Pvr3P3O1s/H0v3o5gnMDebKEfzrFsvW1fT25uX0CQfy7RUW490bKBwHIwYbG
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 50 56 47 78 49 59 31 4e 72 57 48 52 73 50 54 46 35 54 45 46 77 67 46 4e 2b 5a 59 56 41 59 47 4f 49 61 49 4a 35 69 6b 35 64 58 56 42 4e 67 35 56 69 6a 57 74 30 6b 48 31 57 62 48 71 68 6d 32 43 4f 66 5a 70 34 59 58 71 63 64 34 6c 6a 64 70 65 51 70 49 43 55 70 5a 47 53 73 6f 75 51 75 58 4f 39 6a 72 32 79 74 5a 7a 43 73 5a 69 61 6e 5a 37 41 67 6f 4b 49 76 4a 69 6f 78 71 71 4b 69 70 43 30 73 70 62 50 6b 5a 4b 53 6d 4c 65 30 74 4b 2b 62 77 4e 58 54 77 74 61 31 31 72 53 6e 36 62 6e 68 35 74 69 74 34 73 54 65 37 66 4c 78 34 64 61 33 77 66 48 72 32 4e 37 79 31 4e 6e 64 2f 50 75 32 2b 74 4c 59 2b 50 54 36 37 4e 58 61 2b 77 37 65 42 75 50 73 43 66 58 4f 34 38 37 7a 48 4e 6f 49 43 66 30 61 46 75 38 42 44 2f 76 33 37 69 62 66 36 4e 77 6c 46 67 30 6e 41 41 59 45 4a 67
                                                                                                  Data Ascii: PVGxIY1NrWHRsPTF5TEFwgFN+ZYVAYGOIaIJ5ik5dXVBNg5VijWt0kH1WbHqhm2COfZp4YXqcd4ljdpeQpICUpZGSsouQuXO9jr2ytZzCsZianZ7AgoKIvJioxqqKipC0spbPkZKSmLe0tK+bwNXTwta11rSn6bnh5tit4sTe7fLx4da3wfHr2N7y1Nnd/Pu2+tLY+PT67NXa+w7eBuPsCfXO487zHNoICf0aFu8BD/v37ibf6NwlFg0nAAYEJg
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 63 33 74 6e 57 48 63 34 61 31 78 37 62 32 39 67 66 33 64 7a 5a 49 4e 2f 64 32 69 49 5a 58 74 73 6a 48 56 2f 63 4a 42 67 57 5a 65 46 6c 58 6c 56 69 6e 4a 66 6d 35 61 57 62 57 61 54 6b 59 56 7a 64 33 68 66 66 34 71 46 69 49 78 39 6f 33 36 33 62 62 43 6a 74 4a 6c 33 73 70 57 49 76 35 70 36 6a 63 4b 77 6d 4a 4b 65 69 4a 69 43 7a 49 79 69 6e 4a 2b 74 6f 4e 4f 54 30 36 54 49 69 71 4b 72 31 4b 33 62 72 4b 71 77 72 71 36 33 76 64 4c 69 36 4c 6d 39 78 73 44 45 71 63 50 4d 35 61 6a 78 72 75 72 6f 79 38 6e 77 71 38 4c 71 2b 76 6a 4b 37 2b 6f 42 38 66 6a 6b 78 63 4c 36 41 75 51 49 2f 41 6a 49 43 67 6a 75 41 41 6e 76 43 50 62 53 36 2b 6f 59 45 2b 59 59 45 74 76 37 45 78 37 62 36 2f 45 67 2f 42 73 70 45 75 45 4a 46 76 34 71 4b 52 6b 6f 4c 53 66 7a 4e 52 55 44 47 67 6b
                                                                                                  Data Ascii: c3tnWHc4a1x7b29gf3dzZIN/d2iIZXtsjHV/cJBgWZeFlXlVinJfm5aWbWaTkYVzd3hff4qFiIx9o363bbCjtJl3spWIv5p6jcKwmJKeiJiCzIyinJ+toNOT06TIiqKr1K3brKqwrq63vdLi6Lm9xsDEqcPM5ajxruroy8nwq8Lq+vjK7+oB8fjkxcL6AuQI/AjICgjuAAnvCPbS6+oYE+YYEtv7Ex7b6/Eg/BspEuEJFv4qKRkoLSfzNRUDGgk
                                                                                                  2025-02-18 16:46:14 UTC1369INData Raw: 44 78 5a 59 45 35 64 55 6c 4f 46 67 6c 35 5a 62 46 31 62 59 48 74 50 6b 57 52 55 61 55 6c 56 6b 70 52 34 6a 6f 5a 34 63 46 61 4e 6e 6f 43 67 67 58 4b 46 59 4a 4b 56 69 6e 64 70 62 6f 6d 62 72 5a 32 46 63 71 79 43 63 61 47 72 75 4a 4b 7a 6b 36 31 37 6a 71 47 43 77 48 71 76 67 70 2b 55 69 4a 36 68 69 63 50 49 72 4c 71 37 71 73 4c 56 7a 70 37 49 31 74 61 59 30 39 7a 63 76 4c 6a 62 73 64 65 6a 6f 61 48 45 6f 38 44 44 30 38 6a 6e 70 64 69 2b 32 61 32 79 7a 64 2f 78 34 63 6d 32 38 4d 61 31 35 65 2f 38 31 74 37 39 41 50 6e 68 34 66 50 64 39 77 67 4a 79 77 7a 33 41 77 54 4c 42 2b 62 77 41 38 37 70 38 42 6f 4e 34 76 59 62 48 4e 77 59 45 53 45 41 49 79 54 76 39 66 30 6a 38 77 4c 31 34 69 6f 6f 47 66 30 54 41 65 6f 6c 49 2f 41 78 4c 43 4d 75 42 51 34 35 48 66 6b 65
                                                                                                  Data Ascii: DxZYE5dUlOFgl5ZbF1bYHtPkWRUaUlVkpR4joZ4cFaNnoCggXKFYJKVindpbombrZ2FcqyCcaGruJKzk617jqGCwHqvgp+UiJ6hicPIrLq7qsLVzp7I1taY09zcvLjbsdejoaHEo8DD08jnpdi+2a2yzd/x4cm28Ma15e/81t79APnh4fPd9wgJywz3AwTLB+bwA87p8BoN4vYbHNwYESEAIyTv9f0j8wL14iooGf0TAeolI/AxLCMuBQ45Hfke


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  21192.168.2.449786104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:14 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:15 UTC442INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:46:15 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: iGVhviNq9DfukdA+mqmtiWSlTkwcrfMKJizcL67HeEpM/WrAjjYkmTY6F+dE3iXZwttq3SwYLXahRTkJJBqqSw==$zP9ZLDYOQQY6BhUXMhww2w==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7e005985439f-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:15 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  22192.168.2.449788104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:15 UTC787OUTGET /cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dc HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:16 UTC200INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:16 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7e0629fe4393-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:16 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 31 08 02 00 00 00 65 06 0f fe 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDR1eIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  23192.168.2.449789104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:16 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/d/913f7decea075e7d/1739897174116/0aWcUDM_zAlL-dc HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:16 UTC200INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:16 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7e0a2a4f72ab-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:16 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 31 08 02 00 00 00 65 06 0f fe 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDR1eIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  24192.168.2.449790104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:16 UTC816OUTGET /cdn-cgi/challenge-platform/h/g/pat/913f7decea075e7d/1739897174118/931b0766704ae9794eb343c0b56efe9535922c2b0976b927fd96d9f3aaa8ae18/1MzrLQUZwXmdaz1 HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:16 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                  Date: Tue, 18 Feb 2025 16:46:16 GMT
                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                  Content-Length: 1
                                                                                                  Connection: close
                                                                                                  2025-02-18 16:46:16 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 6b 78 73 48 5a 6e 42 4b 36 58 6c 4f 73 30 50 41 74 57 37 2d 6c 54 57 53 4c 43 73 4a 64 72 6b 6e 5f 5a 62 5a 38 36 71 6f 72 68 67 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gkxsHZnBK6XlOs0PAtW7-lTWSLCsJdrkn_ZbZ86qorhgAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                  2025-02-18 16:46:16 UTC1INData Raw: 4a
                                                                                                  Data Ascii: J


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  25192.168.2.449791104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:18 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 35902
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  cf-chl: _CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/hu3ii/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:18 UTC16384OUTData Raw: 41 59 50 67 4c 5a 34 42 2b 39 2b 6e 50 34 64 62 56 62 61 56 50 34 37 34 4c 62 73 4c 62 65 67 34 36 2d 6f 62 58 71 4c 62 63 4f 2d 5a 62 66 74 67 50 2b 5a 38 50 62 41 5a 62 44 2b 5a 30 62 41 4c 36 63 24 34 30 6c 62 46 38 62 6d 67 39 42 30 50 62 57 70 36 62 4c 4b 50 2d 58 49 79 4f 62 68 62 53 67 34 46 62 31 61 68 71 67 62 6a 62 46 4e 30 6d 62 46 24 37 59 71 56 46 4b 70 74 62 49 72 24 59 36 62 77 57 57 62 62 39 56 62 39 73 4f 63 58 4f 62 31 62 6e 58 62 57 36 62 75 79 4a 6d 62 36 75 46 41 34 69 2b 62 46 36 74 2b 61 75 74 69 58 4a 6d 67 38 41 2d 6d 5a 37 36 41 35 4c 59 62 2d 43 68 62 34 36 34 2d 24 75 57 74 59 67 62 48 47 2b 68 51 78 63 70 38 36 6a 59 47 42 65 65 51 2d 7a 6a 39 4e 6a 6f 5a 33 37 2d 37 69 65 39 67 48 6a 39 41 24 42 2d 37 58 53 65 43 68 2d 79 70
                                                                                                  Data Ascii: AYPgLZ4B+9+nP4dbVbaVP474LbsLbeg46-obXqLbcO-ZbftgP+Z8PbAZbD+Z0bAL6c$40lbF8bmg9B0PbWp6bLKP-XIyObhbSg4Fb1ahqgbjbFN0mbF$7YqVFKptbIr$Y6bwWWbb9Vb9sOcXOb1bnXbW6buyJmb6uFA4i+bF6t+autiXJmg8A-mZ76A5LYb-Chb464-$uWtYgbHG+hQxcp86jYGBeeQ-zj9NjoZ37-7ie9gHj9A$B-7XSeCh-yp
                                                                                                  2025-02-18 16:46:18 UTC16384OUTData Raw: 34 79 4d 59 57 4e 6e 50 71 74 62 4c 76 33 76 59 67 62 32 67 75 62 5a 50 62 65 62 47 67 62 59 62 72 62 34 64 5a 6e 62 30 36 58 4f 2d 46 62 78 65 68 67 34 79 62 78 62 6e 35 36 33 62 31 62 41 36 34 38 62 4f 67 56 50 2d 49 50 42 67 50 2b 34 44 67 50 62 47 2b 2d 79 62 4d 67 57 62 5a 39 62 70 67 44 24 2d 43 62 54 67 41 69 2d 38 62 6e 62 58 64 5a 58 4f 2b 62 75 68 5a 4f 62 70 36 57 46 2d 2b 62 61 58 46 4d 56 7a 36 48 76 67 36 6e 2b 62 78 36 6e 68 34 4f 62 7a 67 6e 49 34 38 34 7a 62 37 62 5a 58 34 76 54 47 6f 62 70 58 34 67 50 57 59 39 4d 67 67 50 24 2d 71 4f 33 67 4d 57 34 44 4d 63 45 58 2b 48 2b 62 57 6f 75 4d 67 75 4f 53 62 6c 34 6b 6d 59 42 57 75 75 4e 6f 47 66 49 39 6d 5a 58 32 36 4b 74 48 59 4a 72 59 4b 6d 75 31 37 32 6b 52 7a 48 49 78 2b 74 4b 74 37 53 56
                                                                                                  Data Ascii: 4yMYWNnPqtbLv3vYgb2gubZPbebGgbYbrb4dZnb06XO-Fbxehg4ybxbn563b1bA648bOgVP-IPBgP+4DgPbG+-ybMgWbZ9bpgD$-CbTgAi-8bnbXdZXO+buhZObp6WF-+baXFMVz6Hvg6n+bx6nh4ObzgnI484zb7bZX4vTGobpX4gPWY9MggP$-qO3gMW4DMcEX+H+bWouMguOSbl4kmYBWuuNoGfI9mZX26KtHYJrYKmu172kRzHIx+tKt7SV
                                                                                                  2025-02-18 16:46:18 UTC3134OUTData Raw: 7a 6f 6d 24 5a 6c 75 61 6c 6d 45 46 24 38 44 78 6c 61 30 58 24 5a 70 78 30 36 50 50 62 53 61 52 30 77 6c 7a 5a 54 78 74 6c 77 31 74 33 57 2b 75 42 2d 57 51 6a 68 34 36 5a 6c 78 77 73 43 33 72 6b 50 7a 67 47 47 52 34 36 68 24 4a 63 6e 6c 64 73 49 77 51 4d 6b 50 34 7a 33 73 54 50 62 53 6d 64 65 66 30 38 6d 39 51 50 62 6f 34 32 58 7a 74 42 59 62 36 4f 50 2b 2d 45 4f 52 46 34 64 2d 38 62 2d 67 63 50 62 63 31 67 36 53 56 2d 4d 6e 4d 43 57 6e 6e 38 62 59 6f 35 50 62 6c 2b 59 6b 42 4b 31 57 62 4a 65 72 24 5a 2b 33 66 74 36 32 68 58 62 38 67 6e 68 72 47 4c 59 57 37 78 63 4b 44 64 37 77 39 5a 42 70 70 4f 47 42 7a 58 4a 54 62 58 57 67 24 51 67 67 41 45 47 62 33 74 4f 57 38 5a 74 6b 4c 2b 38 4f 62 38 62 42 62 35 50 5a 39 77 67 67 47 57 57 42 62 37 59 5a 37 5a 33 71
                                                                                                  Data Ascii: zom$ZlualmEF$8Dxla0X$Zpx06PPbSaR0wlzZTxtlw1t3W+uB-WQjh46ZlxwsC3rkPzgGGR46h$JcnldsIwQMkP4z3sTPbSmdef08m9QPbo42XztBYb6OP+-EORF4d-8b-gcPbc1g6SV-MnMCWnn8bYo5Pbl+YkBK1WbJer$Z+3ft62hXb8gnhrGLYW7xcKDd7w9ZBppOGBzXJTbXWg$QggAEGb3tOW8ZtkL+8Ob8bBb5PZ9wggGWWBb7YZ7Z3q
                                                                                                  2025-02-18 16:46:18 UTC322INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:46:18 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 27928
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: WY3Z3QySqarOzjxKnCAlVCFXSAf7rQ5Kw+MO7pEoMnJ+EjolsNLFsdVH9Dy5XcNU$j9RBYv2KwBhaf6E9TdyFgw==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7e15bca6447a-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:18 UTC1047INData Raw: 74 72 75 51 72 70 4c 41 6d 49 62 45 73 6e 79 49 67 37 36 58 70 61 53 35 78 4d 65 75 78 34 33 4c 73 73 75 61 74 71 33 51 76 70 6d 32 6e 65 4c 63 6d 38 4c 4f 70 4e 79 6c 33 75 6e 6e 31 61 6d 75 77 37 37 42 77 38 62 32 31 75 2f 48 78 4e 4c 31 30 64 62 36 76 74 4c 65 30 64 37 53 39 41 48 31 33 41 6f 4c 79 74 33 46 33 65 33 64 45 74 45 4b 37 75 48 51 41 78 62 6a 43 76 54 55 35 78 48 59 38 69 4c 73 34 76 6b 44 39 51 4d 46 42 43 45 4c 42 4f 30 72 37 67 58 70 41 68 49 4b 41 77 51 55 44 76 45 57 48 54 6f 4a 47 42 6e 33 2b 52 63 37 45 7a 6b 6d 4e 55 59 7a 42 53 4a 4f 4c 6a 6b 6d 53 54 4d 75 49 79 42 46 4c 31 52 42 4b 69 4e 47 56 7a 4d 73 4d 6c 70 62 4f 52 31 64 54 6c 64 70 5a 53 63 64 61 6d 46 66 62 57 38 76 61 6d 4e 7a 55 6e 55 76 53 45 68 51 4e 6b 5a 55 56 34 42
                                                                                                  Data Ascii: truQrpLAmIbEsnyIg76XpaS5xMeux43Lssuatq3Qvpm2neLcm8LOpNyl3unn1amuw77Bw8b21u/HxNL10db6vtLe0d7S9AH13AoLyt3F3e3dEtEK7uHQAxbjCvTU5xHY8iLs4vkD9QMFBCELBO0r7gXpAhIKAwQUDvEWHToJGBn3+Rc7EzkmNUYzBSJOLjkmSTMuIyBFL1RBKiNGVzMsMlpbOR1dTldpZScdamFfbW8vamNzUnUvSEhQNkZUV4B
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 74 7a 39 43 73 73 64 4f 4d 72 36 65 35 31 37 54 50 6e 4a 6a 52 7a 4f 58 6a 32 38 6e 69 78 73 66 58 78 36 7a 77 73 4c 7a 41 33 73 6e 4d 78 76 58 50 39 76 6e 63 73 76 61 38 73 64 6e 4a 33 38 37 7a 7a 64 76 50 32 2b 58 6c 77 65 62 74 2b 66 66 35 33 67 6b 44 36 77 30 41 39 74 48 69 45 2f 6e 36 35 68 63 50 32 66 34 52 41 68 6a 6c 48 42 73 65 45 77 67 73 4a 2f 6a 71 37 67 38 6e 48 50 34 4d 36 2f 54 31 41 68 59 4e 43 53 73 34 45 2f 45 73 39 78 67 6b 46 42 30 33 51 54 56 46 42 69 41 59 53 45 35 4c 51 31 45 77 4c 6b 67 33 4b 6a 4d 6f 4f 43 52 4a 52 55 5a 4b 48 53 77 76 56 6c 4d 74 51 6a 67 67 50 45 4a 6f 49 32 64 6a 52 32 38 76 61 31 46 72 61 58 49 32 64 33 4e 43 56 44 74 63 58 6c 70 4c 53 6c 35 5a 4e 6f 4d 38 64 45 42 57 65 58 52 71 5a 6b 69 45 69 59 71 46 68 49
                                                                                                  Data Ascii: tz9CssdOMr6e517TPnJjRzOXj28nixsfXx6zwsLzA3snMxvXP9vncsva8sdnJ387zzdvP2+Xlwebt+ff53gkD6w0A9tHiE/n65hcP2f4RAhjlHBseEwgsJ/jq7g8nHP4M6/T1AhYNCSs4E/Es9xgkFB03QTVFBiAYSE5LQ1EwLkg3KjMoOCRJRUZKHSwvVlMtQjggPEJoI2djR28va1FraXI2d3NCVDtcXlpLSl5ZNoM8dEBWeXRqZkiEiYqFhI
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 7a 74 4f 32 31 70 33 68 34 72 53 2f 7a 2b 53 34 6e 74 76 6f 76 4f 65 6b 37 4d 44 73 7a 66 44 45 38 4f 32 6e 79 38 6a 76 71 39 76 76 39 39 62 56 41 65 47 37 7a 67 44 57 2b 50 72 64 33 37 2f 33 43 4f 48 48 2b 73 58 34 36 64 76 73 42 65 38 41 37 65 54 70 30 50 51 62 36 64 54 33 36 78 58 32 2f 76 4c 77 4b 4f 62 30 46 51 55 62 44 51 6a 35 4c 66 76 2b 42 78 38 30 43 66 34 68 4b 43 55 7a 4f 76 73 33 2b 68 55 38 4c 6a 59 79 2b 7a 34 69 47 52 34 32 4f 54 38 46 49 43 51 75 53 53 46 55 45 55 38 71 48 30 42 56 47 52 70 63 55 43 31 4a 4f 6c 77 7a 54 54 35 65 59 56 46 43 59 69 4a 56 52 6d 59 71 57 55 70 71 58 69 6c 69 54 31 35 6b 62 47 4a 6a 56 31 68 32 53 47 6c 35 61 57 31 6b 55 46 5a 79 63 58 5a 45 51 45 70 67 61 59 31 4a 58 49 74 76 6a 32 46 4f 69 32 4b 59 6c 6f 52
                                                                                                  Data Ascii: ztO21p3h4rS/z+S4ntvovOek7MDszfDE8O2ny8jvq9vv99bVAeG7zgDW+Prd37/3COHH+sX46dvsBe8A7eTp0PQb6dT36xX2/vLwKOb0FQUbDQj5Lfv+Bx80Cf4hKCUzOvs3+hU8LjYy+z4iGR42OT8FICQuSSFUEU8qH0BVGRpcUC1JOlwzTT5eYVFCYiJVRmYqWUpqXiliT15kbGJjV1h2SGl5aW1kUFZycXZEQEpgaY1JXItvj2FOi2KYloR
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 73 48 62 6e 37 71 34 31 4e 48 53 79 65 50 4d 77 73 44 61 72 74 72 52 36 38 54 4b 79 4f 72 4c 34 74 6e 79 36 39 79 33 2b 4f 6e 71 34 66 72 59 78 4d 48 34 39 2f 58 6f 32 75 6e 6b 35 4f 2f 74 44 77 58 74 2f 42 41 59 79 66 67 58 31 2b 6b 48 47 4e 6e 59 2f 42 37 63 49 78 67 55 35 43 51 6a 38 51 50 71 44 42 63 61 37 41 72 38 45 75 55 41 4a 79 51 31 38 66 55 6e 38 68 49 57 2b 43 45 38 39 78 66 37 44 79 38 6c 52 68 49 5a 52 54 38 46 49 42 64 4a 51 44 31 4c 55 68 52 50 45 79 31 55 52 6b 35 4b 46 46 59 36 4d 54 5a 4f 55 56 63 64 4f 44 78 47 59 54 6c 73 4b 57 64 46 52 79 70 77 50 46 4d 71 51 45 46 7a 63 45 51 73 55 48 56 30 4f 58 4e 65 62 46 6c 56 67 6c 78 41 68 6e 42 52 57 59 70 4c 69 6c 6c 77 54 59 42 74 53 34 46 50 54 6e 5a 67 69 47 56 35 63 56 61 48 6a 71 46 32
                                                                                                  Data Ascii: sHbn7q41NHSyePMwsDartrR68TKyOrL4tny69y3+Onq4frYxMH49/Xo2unk5O/tDwXt/BAYyfgX1+kHGNnY/B7cIxgU5CQj8QPqDBca7Ar8EuUAJyQ18fUn8hIW+CE89xf7Dy8lRhIZRT8FIBdJQD1LUhRPEy1URk5KFFY6MTZOUVcdODxGYTlsKWdFRypwPFMqQEFzcEQsUHV0OXNebFlVglxAhnBRWYpLillwTYBtS4FPTnZgiGV5cVaHjqF2
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 54 4b 33 39 57 65 71 62 65 39 72 63 76 44 78 62 4c 4b 73 75 65 75 37 39 76 37 2f 65 37 66 32 62 36 2b 31 74 62 35 35 4d 62 65 35 4d 51 41 34 39 62 62 78 38 6a 6a 45 42 44 76 41 4f 30 51 36 65 45 55 45 66 4c 58 35 78 73 56 41 68 59 44 32 2f 48 34 2b 43 6e 39 42 43 51 4b 36 77 38 58 35 79 73 6f 47 77 41 57 4e 69 6f 41 39 78 41 35 47 41 67 4d 39 52 72 33 4d 41 45 65 44 67 58 38 42 6b 51 49 4c 42 6f 61 4b 53 6b 71 55 51 6f 6f 49 69 6f 4f 4a 54 5a 45 4f 53 31 45 50 68 31 61 55 52 74 51 47 7a 63 32 4d 6a 49 32 4f 43 70 65 51 6d 42 75 62 53 64 4f 54 47 78 73 52 6e 4a 74 64 54 51 7a 64 33 46 30 63 6a 59 34 54 6c 56 57 66 57 38 2f 5a 32 64 7a 61 32 79 48 54 48 64 58 52 6e 35 66 6c 45 31 72 6a 35 42 67 5a 46 43 49 6d 6e 75 5a 6e 4a 53 50 6d 5a 69 53 67 48 4a 7a 69
                                                                                                  Data Ascii: TK39Weqbe9rcvDxbLKsueu79v7/e7f2b6+1tb55Mbe5MQA49bbx8jjEBDvAO0Q6eEUEfLX5xsVAhYD2/H4+Cn9BCQK6w8X5ysoGwAWNioA9xA5GAgM9Rr3MAEeDgX8BkQILBoaKSkqUQooIioOJTZEOS1EPh1aURtQGzc2MjI2OCpeQmBubSdOTGxsRnJtdTQzd3F0cjY4TlVWfW8/Z2dza2yHTHdXRn5flE1rj5BgZFCImnuZnJSPmZiSgHJzi
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 73 72 4d 7a 71 76 4d 43 77 37 73 7a 51 78 64 4c 4b 2b 37 58 30 2b 64 2f 58 7a 72 57 39 41 65 66 76 2f 67 48 39 36 2b 6b 42 2b 2f 66 75 43 42 4c 79 35 50 4c 55 44 4f 38 49 32 51 54 58 35 39 33 74 44 52 77 68 2b 76 6a 58 42 41 54 6d 48 77 72 6c 2f 69 49 64 47 67 66 2b 4d 41 49 45 4e 44 55 55 49 78 49 6d 44 67 59 7a 4e 42 67 62 2b 50 34 68 45 41 51 79 42 42 4d 64 51 42 6f 2b 53 44 73 6e 48 55 73 30 44 7a 52 51 4f 46 51 36 45 53 51 33 4a 7a 68 4c 4b 46 4e 59 48 54 4a 6d 59 54 67 78 61 45 55 6c 56 47 4e 6a 5a 6a 70 50 4a 48 4a 51 55 46 35 49 64 55 78 53 64 32 73 35 55 44 34 34 65 7a 74 34 63 58 74 67 56 6b 46 33 66 59 4a 38 65 55 43 4f 62 47 78 73 5a 4a 46 6f 62 70 43 48 56 57 78 59 55 32 39 34 6b 5a 75 41 6e 6d 2b 54 5a 5a 78 34 6b 49 6d 66 71 4b 61 4b 65 70
                                                                                                  Data Ascii: srMzqvMCw7szQxdLK+7X0+d/XzrW9Aefv/gH96+kB+/fuCBLy5PLUDO8I2QTX593tDRwh+vjXBATmHwrl/iIdGgf+MAIENDUUIxImDgYzNBgb+P4hEAQyBBMdQBo+SDsnHUs0DzRQOFQ6ESQ3JzhLKFNYHTJmYTgxaEUlVGNjZjpPJHJQUF5IdUxSd2s5UD44ezt4cXtgVkF3fYJ8eUCObGxsZJFobpCHVWxYU294kZuAnm+TZZx4kImfqKaKep
                                                                                                  2025-02-18 16:46:18 UTC1369INData Raw: 73 4f 58 49 77 72 6e 74 79 2b 79 34 39 65 44 4c 79 76 4c 37 33 2b 54 7a 78 4e 66 45 2b 2b 73 47 36 77 50 77 35 39 45 55 2f 51 37 53 46 65 33 6a 38 42 6a 77 36 2f 77 67 38 78 66 36 4a 4f 49 66 42 43 6e 6f 38 77 6b 72 2f 51 41 71 49 78 73 49 37 54 55 65 4e 67 30 78 43 51 67 73 4b 52 7a 31 2f 69 77 51 50 66 34 78 46 44 33 34 4e 30 41 62 43 7a 74 44 4c 42 77 38 52 6b 6b 4e 51 45 70 4e 46 30 70 4f 56 51 31 49 55 7a 73 64 54 54 42 64 49 45 38 66 48 30 46 55 4a 45 63 71 57 55 77 71 49 56 39 51 5a 53 31 67 4d 55 68 45 5a 45 67 7a 53 47 74 79 61 54 39 73 55 48 35 64 63 57 52 35 4f 58 64 2f 5a 30 56 35 67 32 78 63 66 45 31 6a 55 6f 43 4b 69 56 57 45 61 4a 56 58 68 31 65 57 62 5a 4b 57 6f 6e 47 50 58 32 4a 68 6c 48 69 6c 61 70 6c 38 5a 34 6d 63 61 36 46 79 6f 4b 71
                                                                                                  Data Ascii: sOXIwrnty+y49eDLyvL73+TzxNfE++sG6wPw59EU/Q7SFe3j8Bjw6/wg8xf6JOIfBCno8wkr/QAqIxsI7TUeNg0xCQgsKRz1/iwQPf4xFD34N0AbCztDLBw8RkkNQEpNF0pOVQ1IUzsdTTBdIE8fH0FUJEcqWUwqIV9QZS1gMUhEZEgzSGtyaT9sUH5dcWR5OXd/Z0V5g2xcfE1jUoCKiVWEaJVXh1eWbZKWonGPX2JhlHilapl8Z4mca6FyoKq


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  26192.168.2.449792104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:46:19 UTC598OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/831013738:1739895392:BzJzdlvns21gp9n5UKIGaiQVUa4zGLjH9uRhC5rjuCg/913f7decea075e7d/_CAcRWdkL29l4YOIwJvYaaLsJ30jFFL5kOLCYndAhSE-1739897171-1.1.1.1-g_eYjz.Sn4.JUNQBGftpg0suBHndS8hXpvc78Q6PcN5MZ_4OVx1CPVhTVojkPjSG HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:46:19 UTC442INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:46:19 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: t6eRQjVvhdsKEkXo5NZcb7qp3xeYTUZOVJSSgcCeiOnXMD0rYgfHNCz0Bxytytt7skM+MiRSPjWTsMiCPsgM/w==$YALwJo4ueLcFDPo/LQVzQw==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f7e1b498e4326-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:46:19 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  27192.168.2.46467135.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:47:05 UTC544OUTOPTIONS /report/v4?s=drHExYN1WSm5UiJGMU1F4gHHP0Q9HKKWoM2aX7h99%2BY053Q%2FlJbgqUWAENUCjMF1ZRoU%2FCEELCf4YDsoCWpHB%2BMckSt20kKoUjRlF%2B0iR975nSYb%2FawfuZFE3DptO27j3%2BI%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Access-Control-Request-Method: POST
                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:47:05 UTC336INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  access-control-max-age: 86400
                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                  access-control-allow-origin: *
                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                  date: Tue, 18 Feb 2025 16:47:05 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  28192.168.2.46467235.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:47:05 UTC534OUTOPTIONS /report/v4?s=i1ByR6IqyYyJY4EGL51Hx5wHNEZBENW9rDAg%2B5H7pgJchFNHF0Tt2Tip4m3kMgBvryGb6fc4%2B63T2bJS9ha8UimkBUCzIoLFrrh7o61XBo16OfHlTLOzgoj0WU4kpdjbvpE%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Access-Control-Request-Method: POST
                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:47:05 UTC336INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  access-control-max-age: 86400
                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                  access-control-allow-origin: *
                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                  date: Tue, 18 Feb 2025 16:47:05 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  29192.168.2.46467735.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:47:06 UTC487OUTPOST /report/v4?s=drHExYN1WSm5UiJGMU1F4gHHP0Q9HKKWoM2aX7h99%2BY053Q%2FlJbgqUWAENUCjMF1ZRoU%2FCEELCf4YDsoCWpHB%2BMckSt20kKoUjRlF%2B0iR975nSYb%2FawfuZFE3DptO27j3%2BI%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 2595
                                                                                                  Content-Type: application/reports+json
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:47:06 UTC2595OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 35 38 33 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 32 33 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69 6e 65 2f 61 73 73 65 73 73 6d 65 6e 74 2f 3f 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 30 2d 64 69 72 2e 69 70 2d 64 64 6e 73 2e 63 6f 6d 2f 3f 75 66 6b 74 6a 6f 66 74 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62
                                                                                                  Data Ascii: [{"age":55839,"body":{"elapsed_time":1232,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"ab
                                                                                                  2025-02-18 16:47:06 UTC168INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  date: Tue, 18 Feb 2025 16:47:06 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  30192.168.2.46467835.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:47:06 UTC476OUTPOST /report/v4?s=i1ByR6IqyYyJY4EGL51Hx5wHNEZBENW9rDAg%2B5H7pgJchFNHF0Tt2Tip4m3kMgBvryGb6fc4%2B63T2bJS9ha8UimkBUCzIoLFrrh7o61XBo16OfHlTLOzgoj0WU4kpdjbvpE%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 636
                                                                                                  Content-Type: application/reports+json
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:47:06 UTC636OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 32 38 36 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 36 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69
                                                                                                  Data Ascii: [{"age":52864,"body":{"elapsed_time":660,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":400,"type":"http.error"},"type":"network-error","url":"https://viewdocu.onli
                                                                                                  2025-02-18 16:47:06 UTC168INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  date: Tue, 18 Feb 2025 16:47:05 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  31192.168.2.464874188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:19 UTC1329OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 4723
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  cf-chl: HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:19 UTC4723OUTData Raw: 43 59 6b 7a 62 69 72 33 6a 2b 6a 78 6b 72 63 56 4b 56 6e 4b 6b 56 66 52 70 2b 70 69 73 53 2b 56 6b 7a 70 6f 59 72 6e 38 56 74 7a 4e 6b 4d 31 56 79 35 56 4d 4a 7a 69 46 56 6d 7a 4d 65 33 4d 58 56 4f 38 7a 69 53 56 63 31 6a 61 4a 56 4b 74 7a 72 78 2b 4a 2b 65 75 56 45 39 56 38 4d 56 4b 2d 4b 56 4e 56 72 33 56 55 56 78 63 56 2b 77 31 6b 31 56 78 56 2b 79 49 66 79 7a 2b 61 58 66 47 77 41 39 31 62 52 56 38 65 4b 65 49 56 64 6b 56 57 56 2b 52 4c 2b 56 56 6d 4b 79 61 56 67 39 56 54 56 70 70 56 6b 32 69 56 43 35 75 56 52 4a 72 64 72 7a 43 49 7a 69 63 58 78 63 69 62 69 4a 39 66 6b 35 63 75 66 4d 56 63 54 62 75 39 30 67 49 56 2b 68 35 36 38 78 52 6a 53 67 49 37 56 47 35 58 2b 69 57 75 69 68 66 56 4d 74 49 62 54 61 7a 4a 78 57 39 38 70 67 6f 6b 51 37 56 56 68 32 65
                                                                                                  Data Ascii: CYkzbir3j+jxkrcVKVnKkVfRp+pisS+VkzpoYrn8VtzNkM1Vy5VMJziFVmzMe3MXVO8ziSVc1jaJVKtzrx+J+euVE9V8MVK-KVNVr3VUVxcV+w1k1VxV+yIfyz+aXfGwA91bRV8eKeIVdkVWV+RL+VVmKyaVg9VTVppVk2iVC5uVRJrdrzCIzicXxcibiJ9fk5cufMVcTbu90gIV+h568xRjSgI7VG5X+iWuihfVMtIbTazJxW98pgokQ7VVh2e
                                                                                                  2025-02-18 16:48:19 UTC1326INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:19 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 3184
                                                                                                  Connection: close
                                                                                                  cf-chl-out-s: EmNz20c2KjW9WYO3SN3//qVSbWU89iaBjdHG/puFOHcagIaz6Yhp919xsRAlnp8vgT93ZPJc3xan85rTjhJN16LUlo8zz31l2Lc9PkAAyBBTgdXYvfjmAOd0wyfwUSZbIouXv21TBN7nNkDdIqvCm0VyqE4brR2TSvrXYZN//N+gijlFsOVWF2YFTeRxnCX/onUnS2KXrREnklWZZkiToyqLqBiMh05RN1FOR1XEYSeJuNf3Amaz0tzoL11HlaJ/ekYSh59+CdnZVbXW2iS7RYIeZmLWCmq3JXSrLVb7pN29URdPp6eB88qt3eDzxJqVKtN1Hq86rAWO42rwgLdjREdV6N5KHjI+u67giCjljN5DFYHDBY14o/MmEOFg/1cnDC8y0YV8C+lEKIv+0CLDWAr3lPJaT/EgbL9g7uUbnmjYDPb4ZUiu76VQwX9Olw8n998LMJV+ZEaRRX0sdvaxt/D8Z3W8u1hpqRzHlDgEbvmEgPYdOKKM7hPO/MGbtM9An1F5xuU/W687DXf0F7aOx2ngxK5teWJbhzKRh3r5ZwgA+uEiXDLAK19Dyi2o/vE1qZwkQi0WRH0j0woxgxAIDQVgBekqDdcUDfLE1rrqbYw=$UCKmItZv1FcKoFk0+DutSw==
                                                                                                  cf-chl-out: Yu7LuzlCvx2M1+FeruGr8BqVgpsjCSJjPMKz68plKiir1Z1MV4LY+1kZsHmWgaLND9rLBbtyoatcG/fwDkFxDQ==$n0ItWjWVyVbkHNjE5pNiCw==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I1DbCQUw0qbw9kuoZciKBV%2FeqSymiCtWc7y37FQkeC7sBuLXUu4wlWAn4AGQ46dbcFdUh7cLbvTXywVwm%2BappwtF0N5Zl1mjVOWlmnMf2teeoN6X0QPKiNY693hQpfQB4y4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f810c6854057c-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:19 UTC216INData Raw: 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 37 37 37 34 26 6d 69 6e 5f 72 74 74 3d 37 37 37 31 26 72 74 74 5f 76 61 72 3d 32 39 32 31 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 30 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f 62 79 74 65 73 3d 32 38 33 38 26 72 65 63 76 5f 62 79 74 65 73 3d 36 36 37 34 26 64 65 6c 69 76 65 72 79 5f 72 61 74 65 3d 33 37 34 34 30 36 26 63 77 6e 64 3d 33 32 26 75 6e 73 65 6e 74 5f 62 79 74 65 73 3d 30 26 63 69 64 3d 34 34 65 36 61 66 36 65 34 64 32 32 66 31 33 33 26 74 73 3d 31 34 34 26 78 3d 30 22 0d 0a 0d 0a
                                                                                                  Data Ascii: server-timing: cfL4;desc="?proto=TCP&rtt=7774&min_rtt=7771&rtt_var=2921&sent=6&recv=10&lost=0&retrans=0&sent_bytes=2838&recv_bytes=6674&delivery_rate=374406&cwnd=32&unsent_bytes=0&cid=44e6af6e4d22f133&ts=144&x=0"
                                                                                                  2025-02-18 16:48:19 UTC1196INData Raw: 66 32 64 68 5a 6d 4b 4c 63 49 4f 4d 56 57 69 46 69 33 42 59 58 6c 64 35 66 47 36 56 64 58 52 35 6e 47 53 57 6f 4b 47 6d 69 36 64 75 59 35 75 72 66 49 75 6e 74 58 53 6d 63 49 61 55 64 6e 64 2f 6b 6f 6d 77 6b 70 4f 6a 77 4c 43 6c 6d 49 4f 36 6f 4c 36 38 76 71 54 43 76 4e 4b 6e 6e 34 33 4c 6f 6f 2b 74 78 71 54 54 6b 4c 58 4f 31 37 7a 43 31 62 57 6a 76 4f 44 71 71 64 61 6a 75 62 2f 46 79 2b 50 70 78 38 37 44 38 37 2f 74 31 73 57 7a 74 2b 63 41 41 62 6a 53 33 66 77 43 35 72 37 63 75 74 33 6c 44 63 7a 65 44 41 6b 4f 43 63 72 65 7a 4e 54 55 30 74 6a 4c 37 52 7a 55 33 65 33 7a 49 67 77 44 2f 52 54 6a 38 43 49 68 35 69 4d 6a 42 41 67 5a 2f 66 6b 75 41 69 45 6e 4e 53 45 77 43 79 59 72 38 6a 72 76 4e 42 72 34 46 52 30 79 48 76 63 53 4f 41 51 43 49 43 67 34 43 79 55
                                                                                                  Data Ascii: f2dhZmKLcIOMVWiFi3BYXld5fG6VdXR5nGSWoKGmi6duY5urfIuntXSmcIaUdnd/komwkpOjwLClmIO6oL68vqTCvNKnn43Loo+txqTTkLXO17zC1bWjvODqqdajub/Fy+Ppx87D87/t1sWzt+cAAbjS3fwC5r7cut3lDczeDAkOCcrezNTU0tjL7RzU3e3zIgwD/RTj8CIh5iMjBAgZ/fkuAiEnNSEwCyYr8jrvNBr4FR0yHvcSOAQCICg4CyU
                                                                                                  2025-02-18 16:48:19 UTC1369INData Raw: 41 66 54 66 34 2f 6a 57 38 51 37 59 44 76 45 62 31 76 67 41 36 78 44 31 35 50 54 78 47 2f 49 6e 49 67 45 43 47 53 30 65 46 41 59 31 4b 69 7a 77 4c 54 59 34 4d 52 6f 4a 43 55 41 41 48 52 77 41 47 6a 4e 41 50 6a 6b 31 4c 41 6b 4b 48 44 6f 71 4d 53 6c 4d 53 78 39 42 50 78 55 57 4d 45 59 33 48 46 38 30 58 79 42 54 54 43 4a 66 52 57 42 66 57 56 56 4d 53 44 70 64 54 57 78 75 4a 47 4e 43 55 43 31 34 56 6a 6c 53 65 31 6c 78 61 46 78 5a 62 57 34 35 56 45 39 42 5a 34 53 4a 64 47 56 73 59 57 4e 58 54 48 71 43 53 35 53 55 54 6c 61 44 6d 49 31 32 6b 33 61 63 66 70 75 5a 6d 56 32 4d 67 57 39 64 59 71 69 43 68 35 35 38 68 6d 2b 61 66 32 71 48 6b 4a 4b 56 72 48 68 77 72 59 32 76 6e 70 61 58 69 35 6d 36 73 70 6d 75 77 6f 47 57 74 38 4f 6e 7a 4c 71 45 6c 35 2b 6d 72 4b 2b
                                                                                                  Data Ascii: AfTf4/jW8Q7YDvEb1vgA6xD15PTxG/InIgECGS0eFAY1KizwLTY4MRoJCUAAHRwAGjNAPjk1LAkKHDoqMSlMSx9BPxUWMEY3HF80XyBTTCJfRWBfWVVMSDpdTWxuJGNCUC14VjlSe1lxaFxZbW45VE9BZ4SJdGVsYWNXTHqCS5SUTlaDmI12k3acfpuZmV2MgW9dYqiCh558hm+af2qHkJKVrHhwrY2vnpaXi5m6spmuwoGWt8OnzLqEl5+mrK+
                                                                                                  2025-02-18 16:48:19 UTC619INData Raw: 50 62 55 31 66 58 62 44 64 72 39 39 65 41 53 41 78 55 55 49 67 6e 6b 44 4e 38 46 4b 41 55 4d 2f 4f 6f 55 4a 41 30 54 4c 77 30 55 4d 50 49 79 4e 2f 68 42 39 78 46 41 45 52 73 64 48 7a 4e 46 2f 42 67 44 53 54 73 6b 50 45 34 2f 45 30 52 51 51 30 4d 56 56 45 64 49 4b 30 63 75 4c 55 31 43 4b 32 4d 33 54 31 34 77 56 7a 4e 63 59 6a 39 4e 4b 69 39 66 4f 69 74 52 54 57 49 31 64 6b 4a 59 64 44 4a 33 63 54 70 51 63 46 42 36 4e 6e 31 53 62 32 4a 2f 56 6b 70 30 68 31 75 44 59 6f 4e 68 69 47 47 47 68 58 4e 6b 6b 6d 5a 37 68 5a 4e 61 61 58 78 36 6e 57 74 39 64 6e 4f 58 64 59 6d 48 58 5a 2b 68 6e 49 57 44 6f 33 74 2f 70 70 4f 47 6c 4b 65 59 64 35 6d 6b 68 58 32 37 75 59 79 41 77 62 46 38 67 4b 65 77 79 49 71 42 74 71 47 2f 70 49 72 43 73 63 61 68 79 61 4f 67 78 4d 47 36
                                                                                                  Data Ascii: PbU1fXbDdr99eASAxUUIgnkDN8FKAUM/OoUJA0TLw0UMPIyN/hB9xFAERsdHzNF/BgDSTskPE4/E0RQQ0MVVEdIK0cuLU1CK2M3T14wVzNcYj9NKi9fOitRTWI1dkJYdDJ3cTpQcFB6Nn1Sb2J/Vkp0h1uDYoNhiGGGhXNkkmZ7hZNaaXx6nWt9dnOXdYmHXZ+hnIWDo3t/ppOGlKeYd5mkhX27uYyAwbF8gKewyIqBtqG/pIrCscahyaOgxMG6


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  32192.168.2.464875188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:20 UTC587OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/37947894:1739895332:8SkyouDDYqU_J4zUQn65EZ81cEzXM6nnuwTiV2PICGk/913f7dda1b1cc346/HOD_EaKjGA5z00vpB1uUw75vJJPAA8ZVH_bv73yXG3g-1739897168-1.2.1.1-xH8kiJqw5Vguwa_J2mIQDYCUaC3GzCOcBao9.w1JdRmKZZzBQBDMPYq3ITyIUrQ9 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:20 UTC992INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:20 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: GKfiBUYbq3eCY3TESkVQqGmg4NhdZOHY8h7lV8reTM6d4oPC2sFC1tG2lqQ6BLQWDx+wWLJMTji33IuXgO/GVw==$4KLJEPZ+9R4OTEpuUK3j4g==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1w6h9kfjTfXC8XiMdtwu8JSC%2FKH%2B%2F19GMxArVlcOwU9FYARDxi2X7TWc0RQDPCbCwc%2BHZXwPAx1vve%2FSm41e%2FvO7HSdIptrhtdqOM7kWcbIxzRayoj%2FehIXH0n5%2F0i3XVPY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81109db00f90-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7764&min_rtt=1720&rtt_var=4395&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1165&delivery_rate=1697674&cwnd=109&unsent_bytes=0&cid=af7da61937b44d54&ts=156&x=0"
                                                                                                  2025-02-18 16:48:20 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  33192.168.2.46487635.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:21 UTC546OUTOPTIONS /report/v4?s=1w6h9kfjTfXC8XiMdtwu8JSC%2FKH%2B%2F19GMxArVlcOwU9FYARDxi2X7TWc0RQDPCbCwc%2BHZXwPAx1vve%2FSm41e%2FvO7HSdIptrhtdqOM7kWcbIxzRayoj%2FehIXH0n5%2F0i3XVPY%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Access-Control-Request-Method: POST
                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:21 UTC336INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  access-control-max-age: 86400
                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                  access-control-allow-origin: *
                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                  date: Tue, 18 Feb 2025 16:48:21 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  34192.168.2.46487735.190.80.14431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:21 UTC488OUTPOST /report/v4?s=1w6h9kfjTfXC8XiMdtwu8JSC%2FKH%2B%2F19GMxArVlcOwU9FYARDxi2X7TWc0RQDPCbCwc%2BHZXwPAx1vve%2FSm41e%2FvO7HSdIptrhtdqOM7kWcbIxzRayoj%2FehIXH0n5%2F0i3XVPY%3D HTTP/1.1
                                                                                                  Host: a.nel.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 632
                                                                                                  Content-Type: application/reports+json
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:21 UTC632OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 34 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 76 69 65 77 64 6f 63 75 2e 6f 6e 6c 69 6e 65 2f 63
                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":644,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":400,"type":"http.error"},"type":"network-error","url":"https://viewdocu.online/c
                                                                                                  2025-02-18 16:48:21 UTC168INHTTP/1.1 200 OK
                                                                                                  Content-Length: 0
                                                                                                  date: Tue, 18 Feb 2025 16:48:21 GMT
                                                                                                  Via: 1.1 google
                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                  Connection: close


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  35192.168.2.464880188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:22 UTC1103OUTGET /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: cf_chl_rc_m=1
                                                                                                  2025-02-18 16:48:23 UTC1332INHTTP/1.1 403 Forbidden
                                                                                                  Date: Tue, 18 Feb 2025 16:48:23 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: same-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  referrer-policy: same-origin
                                                                                                  x-content-options: nosniff
                                                                                                  x-frame-options: SAMEORIGIN
                                                                                                  cf-mitigated: challenge
                                                                                                  server-timing: chlray;desc="913f81202dbfe60c"
                                                                                                  2025-02-18 16:48:23 UTC904INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 56 55 48 32 44 58 69 54 52 36 57 2f 4a 57 4f 78 6c 67 71 76 4f 61 7a 5a 37 77 7a 6a 66 50 67 63 6a 37 4b 4d 44 30 74 55 65 76 51 59 73 4a 58 4e 34 4c 36 52 70 4b 4a 66 67 37 75 34 39 4d 78 57 4c 4d 34 6a 6f 74 56 2f 71 35 52 70 54 4a 74 76 43 2f 78 4b 71 67 39 78 73 34 31 73 76 6f 67 43 37 4c 39 4e 32 62 4a 63 58 78 6f 3d 24 4a 58 4e 42 59 4a 6c 61 55 72 50 4b 36 71 39 31 57 78 72 37 4f 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                                                                  Data Ascii: cf-chl-out: VUH2DXiTR6W/JWOxlgqvOazZ7wzjfPgcj7KMD0tUevQYsJXN4L6RpKJfg7u49MxWLM4jotV/q5RpTJtvC/xKqg9xs41svogC7L9N2bJcXxo=$JXNBYJlaUrPK6q91Wxr7Ow==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 32 34 34 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                  Data Ascii: 2445<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                                                                  Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 2e 67 47 5a 47 58 79 32 58 61 6c 73 63 45 6e 4a 6e 6d 68 6a 67 69 61 59 63 6d 36 75 4a 47 42 69 49 2d 31 37 33 39 38 39 37 33 30 33 2d 31 2e 32 2e 31 2e 31 2d 31 56 69 77 31 6a 4e 55 45 2e 65 7a 56 4c 4e 79 73 38 61 62 79 6e 36 7a 32 78 54 58 71 62 71 73 42 59 36 6b 59 4c 67 35 56 6a 36 53 53 30 53 33 30 36 73 4b 61 77 52 56 32 79 6e 54 70 37 44 6f 73 73 51 73 6b 6e 5a 6b 6d 31 49 33 5f 5f 62 38 79 31 46 66 4a 53 4d 46 77 7a 63 61 4b 56 62 38 51 68 42 67 56 43 44 76 34 44 55 4c 71 76 71 78 73 58 4f 63 57 6a 4a 72 6c 31 63 59 31 46 37 6b 35 66 65 43 64 6c 47 4d 7a 57 6a 4c 45 4b 6f 33 53 67 33 46 45 46 64 44 66 34 32 35 6a 6d 6c 66 39 6d 46 37 64 48 4c 79 77 66 67 70 71 45 7a 50 6d 31 71 61 52 56 6f 37 48 67 63 6b 6e 39 61 38 70 56 63 79 43 4a 31 46 6e 6d
                                                                                                  Data Ascii: .gGZGXy2XalscEnJnmhjgiaYcm6uJGBiI-1739897303-1.2.1.1-1Viw1jNUE.ezVLNys8abyn6z2xTXqbqsBY6kYLg5Vj6SS0S306sKawRV2ynTp7DossQsknZkm1I3__b8y1FfJSMFwzcaKVb8QhBgVCDv4DULqvqxsXOcWjJrl1cY1F7k5feCdlGMzWjLEKo3Sg3FEFdDf425jmlf9mF7dHLywfgpqEzPm1qaRVo7Hgckn9a8pVcyCJ1Fnm
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 70 74 78 34 65 56 6e 76 6b 34 43 6d 46 4f 6c 55 48 52 33 6d 66 59 42 4a 73 64 31 70 77 4c 78 69 6b 46 4c 44 2e 4c 58 6d 65 70 32 34 6d 4e 38 46 56 71 6f 77 56 44 78 76 2e 4d 65 69 59 63 2e 4a 48 49 64 61 54 51 4f 48 61 59 61 5a 52 6a 30 71 30 6d 55 71 69 35 66 41 58 5f 32 56 65 6e 5f 76 37 77 72 4c 43 49 68 73 57 35 70 67 31 4d 45 50 6d 46 50 67 4d 2e 49 32 72 56 63 58 39 33 6f 6f 4c 78 33 4b 47 4c 2e 4e 5a 36 66 55 37 6a 4a 33 67 58 50 78 66 72 52 59 51 38 65 35 5f 76 51 6a 30 77 6d 50 63 46 61 43 31 30 6c 4a 77 4f 31 67 37 73 39 66 68 56 32 63 72 4b 6f 65 7a 75 31 66 62 65 57 31 6f 47 59 39 49 38 34 72 6b 4c 38 76 64 33 78 4f 71 7a 37 6f 36 56 51 6f 58 32 5a 51 32 4d 53 77 4d 41 70 39 52 30 4d 66 59 52 4a 63 38 34 4b 67 4c 48 57 30 41 6b 64 61 42 56 71
                                                                                                  Data Ascii: ptx4eVnvk4CmFOlUHR3mfYBJsd1pwLxikFLD.LXmep24mN8FVqowVDxv.MeiYc.JHIdaTQOHaYaZRj0q0mUqi5fAX_2Ven_v7wrLCIhsW5pg1MEPmFPgM.I2rVcX93ooLx3KGL.NZ6fU7jJ3gXPxfrRYQ8e5_vQj0wmPcFaC10lJwO1g7s9fhV2crKoezu1fbeW1oGY9I84rkL8vd3xOqz7o6VQoX2ZQ2MSwMAp9R0MfYRJc84KgLHW0AkdaBVq
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 43 55 6a 79 41 37 34 47 47 38 32 6b 73 48 5f 69 46 56 4b 69 77 48 42 76 42 58 34 35 4d 64 62 72 79 54 71 41 5f 52 53 41 6a 78 39 75 56 72 53 7a 36 4c 4e 75 42 48 72 36 63 55 41 4b 49 32 69 76 4d 68 52 36 4d 71 76 33 4d 41 39 48 63 6a 74 47 69 6c 4c 75 71 4e 71 73 4a 6b 45 65 43 31 69 4a 68 73 64 43 37 50 59 38 71 51 4e 36 5a 35 4b 75 37 48 38 50 46 53 31 37 2e 42 75 41 66 6f 48 5a 36 6d 73 6c 2e 4e 58 61 35 61 41 38 72 6f 61 62 67 6e 6d 65 31 46 47 76 43 39 6a 51 32 71 4e 59 74 52 57 71 4a 6f 4e 4e 5a 48 50 37 5a 79 37 65 44 35 64 52 57 58 6a 74 6d 4e 4a 58 33 58 62 62 6b 32 34 56 66 74 4d 2e 33 65 70 5f 58 6a 43 4e 6a 44 54 70 6d 51 72 65 5f 55 6e 39 75 6c 34 47 43 77 7a 64 4b 61 65 76 76 74 7a 55 31 31 46 70 74 61 39 57 64 59 69 4a 79 58 37 66 37 43 38
                                                                                                  Data Ascii: CUjyA74GG82ksH_iFVKiwHBvBX45MdbryTqA_RSAjx9uVrSz6LNuBHr6cUAKI2ivMhR6Mqv3MA9HcjtGilLuqNqsJkEeC1iJhsdC7PY8qQN6Z5Ku7H8PFS17.BuAfoHZ6msl.NXa5aA8roabgnme1FGvC9jQ2qNYtRWqJoNNZHP7Zy7eD5dRWXjtmNJX3Xbbk24VftM.3ep_XjCNjDTpmQre_Un9ul4GCwzdKaevvtzU11Fpta9WdYiJyX7f7C8
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 55 35 76 39 41 48 66 38 37 54 59 4a 62 67 30 6a 44 41 30 64 7a 63 64 4d 32 6f 63 74 56 57 5a 2e 53 72 38 75 34 68 31 4b 36 70 45 33 51 70 5a 66 35 54 31 67 6d 31 5f 51 31 52 56 41 6d 51 77 71 57 70 45 61 2e 42 79 4e 5a 5f 58 73 44 73 47 6f 57 59 39 52 44 6f 42 6c 35 74 70 51 69 4a 59 6d 78 61 37 65 7a 61 59 31 36 69 36 37 75 39 35 76 37 66 76 47 6f 76 51 67 73 38 4a 4f 58 70 67 47 31 62 61 57 50 31 30 7a 79 46 4e 72 39 56 47 67 77 78 6b 59 5a 54 2e 31 79 35 6f 46 76 6f 39 46 6b 43 59 4d 72 59 62 39 6e 71 43 58 31 46 63 44 37 71 57 32 6d 66 41 74 6c 50 32 2e 6c 66 4b 32 46 41 57 62 64 58 4e 70 68 53 78 53 57 72 5f 30 54 44 46 6e 5f 41 49 4a 58 51 4e 7a 79 73 48 50 42 45 6e 2e 77 43 42 6f 67 43 6d 53 70 41 74 6e 70 61 53 30 4a 6b 48 55 50 5f 51 6f 57 37 36
                                                                                                  Data Ascii: U5v9AHf87TYJbg0jDA0dzcdM2octVWZ.Sr8u4h1K6pE3QpZf5T1gm1_Q1RVAmQwqWpEa.ByNZ_XsDsGoWY9RDoBl5tpQiJYmxa7ezaY16i67u95v7fvGovQgs8JOXpgG1baWP10zyFNr9VGgwxkYZT.1y5oFvo9FkCYMrYb9nqCX1FcD7qW2mfAtlP2.lfK2FAWbdXNphSxSWr_0TDFn_AIJXQNzysHPBEn.wCBogCmSpAtnpaS0JkHUP_QoW76
                                                                                                  2025-02-18 16:48:23 UTC1079INData Raw: 38 77 35 47 64 50 6d 6f 70 36 52 6b 71 33 56 35 76 79 79 38 4f 64 6c 4b 31 31 71 52 55 67 66 58 63 5f 62 52 34 5a 59 50 6e 6a 34 77 75 59 51 68 6c 65 4b 42 76 62 53 42 36 31 79 52 63 41 56 39 4b 42 5f 70 57 36 6d 76 44 46 69 43 36 62 72 4c 47 68 4b 36 74 56 78 37 54 6f 75 39 5a 75 55 59 53 65 76 53 35 66 54 68 72 35 61 2e 62 37 41 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 67 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 39 31 33 66 38 31 32 30 32 64 62 66 65 36 30 63 27 3b 77 69 6e 64 6f 77 2e 5f 63
                                                                                                  Data Ascii: 8w5GdPmop6Rkq3V5vyy8OdlK11qRUgfXc_bR4ZYPnj4wuYQhleKBvbSB61yRcAV9KB_pW6mvDFiC6brLGhK6tVx7Tou9ZuUYSevS5fThr5a.b7A"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c';window._c
                                                                                                  2025-02-18 16:48:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  36192.168.2.464881188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:23 UTC1058OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_rt_tk=sIvBff40DLDwNZxHi95m2575VQBP.uHzu3AZSOOEauY-1739897303-1.0.1.1-NQsa_IinkVB_8imyumdrbzqdlG5p67gm1xfqDyV1O.k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: cf_chl_rc_m=1
                                                                                                  2025-02-18 16:48:23 UTC873INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:23 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 101511
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pDwDNuqPZ9Hvakj9a8qRjG8tAnnjTGYM5XbcDmlx3lTLLVBmZip5MszPTofFS86dnsXsezHklH2NZyskakEyo%2Fu1%2B7Ws2ZxCw%2Fx%2FnNvg3DoNsosPwYDREhzZgx%2B6Ql3gLjM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81210fa7c5bb-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7254&min_rtt=7252&rtt_var=2723&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1658&delivery_rate=401705&cwnd=32&unsent_bytes=0&cid=9d7f52e105687359&ts=294&x=0"
                                                                                                  2025-02-18 16:48:23 UTC496INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=true;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"turnstile_t
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32
                                                                                                  Data Ascii: connection%20before%20proceeding.","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%2
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74
                                                                                                  Data Ascii: ainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","turnstile_overrun_description":"Stuck%20here%3F","t
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 25 32 30 61 6e 64 25 32 30 72 65 6c 6f 61 64 25 32 30 74 68 65 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 63 68 65 63 6b 5f
                                                                                                  Data Ascii: %20and%20reload%20the%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","check_
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 55 2c 65 58 2c 65 5a 2c 66 30 2c 66 31 2c 66 65 2c 66 6d 2c 66 73 2c 66 77 2c 66 46 2c 66
                                                                                                  Data Ascii: "turnstile_timeout":false,"testing_only_always_pass":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eU,eX,eZ,f0,f1,fe,fm,fs,fw,fF,f
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 33 29 5d 29 2c 6d 3d 6b 5b 67 4e 28 36 32 36 29 5d 28 69 2c 6b 5b 67 4e 28 35 36 34 29 5d 29 2c 6e 3d 6b 5b 67 4e 28 32 39 30 29 5d 28 6b 5b 67 4e 28 32 39 30 29 5d 28 6b 5b 67 4e 28 32 39 30 29 5d 28 67 4e 28 31 32 34 33 29 2c 65 4d 5b 67 4e 28 37 31 31 29 5d 5b 67 4e 28 36 34 35 29 5d 29 2b 67 4e 28 31 32 30 35 29 2c 65 4d 5b 67 4e 28 37 31 31 29 5d 5b 67 4e 28 34 36 31 29 5d 29 2b 27 2f 27 2c 65 4d 5b 67 4e 28 37 31 31 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 67 4e 28 37 31 31 29 5d 5b 67 4e 28 35 31 33 29 5d 2c 6f 3d 7b 7d 2c 6f 5b 67 4e 28 36 34 31 29 5d 3d 65 4d 5b 67 4e 28 37 31 31 29 5d 5b 67 4e 28 36 34 31 29 5d 2c 6f 5b 67 4e 28 38 33 31 29 5d 3d 65 4d 5b 67 4e 28 37 31 31 29 5d 5b 67 4e 28 38 33 31 29 5d 2c 6f 5b 67 4e 28 33 32 39 29 5d 3d 65
                                                                                                  Data Ascii: 3)]),m=k[gN(626)](i,k[gN(564)]),n=k[gN(290)](k[gN(290)](k[gN(290)](gN(1243),eM[gN(711)][gN(645)])+gN(1205),eM[gN(711)][gN(461)])+'/',eM[gN(711)].cH)+'/'+eM[gN(711)][gN(513)],o={},o[gN(641)]=eM[gN(711)][gN(641)],o[gN(831)]=eM[gN(711)][gN(831)],o[gN(329)]=e
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 2c 65 4d 5b 67 51 28 35 31 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 53 29 7b 67 53 3d 67 51 2c 65 4d 5b 67 53 28 34 38 31 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 51 28 38 38 36 29 5d 5b 67 51 28 32 33 30 29 5d 28 6b 5b 67 51 28 38 33 36 29 5d 2c 65 29 2c 21 5b 5d 29 7d 2c 65 55 3d 30 2c 65 58 3d 7b 7d 2c 65 58 5b 67 46 28 31 30 32 36 29 5d 3d 65 57 2c 65 4d 5b 67 46 28 37 32 32 29 5d 3d 65 58 2c 65 5a 3d 65 4d 5b 67 46 28 37 31 31 29 5d 5b 67 46 28 38 38 37 29 5d 5b 67 46 28 31 30 39 39 29 5d 2c 66 30 3d 65 4d 5b 67 46 28 37 31 31 29 5d 5b 67 46 28 38 38 37 29 5d 5b 67 46 28 31 32 34 37 29 5d 2c 66 31 3d 65 4d 5b 67 46 28 37 31 31 29 5d 5b 67 46 28 38 38 37 29 5d 5b 67 46 28 32 38 31 29 5d 2c 66 65 3d 21 5b 5d 2c 66 6d 3d 21 5b 5d 2c 66 73 3d 75 6e
                                                                                                  Data Ascii: ,eM[gQ(515)](function(gS){gS=gQ,eM[gS(481)]()},1e3),eM[gQ(886)][gQ(230)](k[gQ(836)],e),![])},eU=0,eX={},eX[gF(1026)]=eW,eM[gF(722)]=eX,eZ=eM[gF(711)][gF(887)][gF(1099)],f0=eM[gF(711)][gF(887)][gF(1247)],f1=eM[gF(711)][gF(887)][gF(281)],fe=![],fm=![],fs=un
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 75 72 6e 20 68 3c 69 7d 2c 27 77 70 4a 4e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 7a 4c 55 61 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 56 6f 41 64 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 75 69 4e 6a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 4a 4b 43 70 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6c 74 67 50 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 58 43 4f 59 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 54
                                                                                                  Data Ascii: urn h<i},'wpJNN':function(h,i){return h|i},'zLUak':function(h,i){return h==i},'VoAdf':function(h,i){return h(i)},'uiNjp':function(h,i){return i!==h},'JKCpA':function(h,i){return h<i},'ltgPv':function(h,i){return i==h},'XCOYb':function(h,i){return h-i},'bT
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 68 4a 28 33 33 30 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 68 4a 28 33 36 38 29 5d 28 64 5b 68 4a 28 33 33 31 29 5d 28 48 2c 31 29 2c 64 5b 68 4a 28 35 38 39 29 5d 28 4d 2c 31 29 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 4a 28 31 30 33 31 29 5d 28 64 5b 68 4a 28 33 31 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 4a 28 32 35 37 29 5d 28 48 3c 3c 31 2c 4d 29 2c 49 3d 3d 64 5b 68 4a 28 34 38 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 68 4a 28 31 30 33 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72
                                                                                                  Data Ascii: H=0):I++,s++);for(M=C[hJ(330)](0),s=0;8>s;H=d[hJ(368)](d[hJ(331)](H,1),d[hJ(589)](M,1)),j-1==I?(I=0,G[hJ(1031)](d[hJ(316)](o,H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=d[hJ(257)](H<<1,M),I==d[hJ(483)](j,1)?(I=0,G[hJ(1031)](o(H)),H=0):I++,M=0,s++);for
                                                                                                  2025-02-18 16:48:23 UTC1369INData Raw: 32 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 68 4a 28 38 37 37 29 5d 28 64 5b 68 4a 28 33 33 31 29 5d 28 48 2c 31 29 2c 31 26 4d 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 68 4a 28 31 30 33 31 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 68 4a 28 31 31 31 31 29 5d 28 6a 2c 31 29 29 7b 47 5b 68 4a 28 31 30 33 31 29 5d 28 64 5b 68 4a 28 39 30 33 29 5d 28 6f 2c 48 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 68 4a 28 39 34 37 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 4b 29 7b 72 65 74 75 72 6e 20 68 4b 3d 68 47 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 68 3d 3d 27 27 3f 6e 75 6c 6c 3a 66 2e
                                                                                                  Data Ascii: 2,s=0;s<F;H=d[hJ(877)](d[hJ(331)](H,1),1&M),j-1==I?(I=0,G[hJ(1031)](o(H)),H=0):I++,M>>=1,s++);for(;;)if(H<<=1,I==d[hJ(1111)](j,1)){G[hJ(1031)](d[hJ(903)](o,H));break}else I++;return G[hJ(947)]('')}},'j':function(h,hK){return hK=hG,h==null?'':h==''?null:f.


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  37192.168.2.464882188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:24 UTC414OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=913f81202dbfe60c HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:24 UTC876INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:24 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 103120
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rxG96xVydN6h%2B70GcoNGAHsH1JzArhvr9VeoJBqTIZRYUC8466XRpnhxZLduVyNNabM3IZhDNgWS2Bry%2BQfDw%2B8%2F%2FIZKW4i16%2Bvb8xTHyvg6ag%2FLqreoylEn59mhbFAHpL8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f812819fdc5b2-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7948&min_rtt=7163&rtt_var=3247&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2837&recv_bytes=992&delivery_rate=407650&cwnd=32&unsent_bytes=0&cid=f1a3ad4c51076938&ts=167&x=0"
                                                                                                  2025-02-18 16:48:24 UTC493INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c 22 74 72 61 6e 73 6c 61 74 69 6f 6e 73 22 3a 7b 22 72 65 76 69 65 77 5f 63 6f 6e
                                                                                                  Data Ascii: window._cf_chl_opt.uaSR=false;window._cf_chl_opt.BKnZq0={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},"translations":{"review_con
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 37 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 25 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25
                                                                                                  Data Ascii: d_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%27challenge.supported_browsers%27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73 65 74 25 32 30 74 6f 25 32 30 61 25 32 30 77 72 6f 6e 67 25 32 30 74 69 6d 65 25 32 30 6f 72 25 32 30 74 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 70 61 67 65 25 32 30 77 61 73 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e
                                                                                                  Data Ascii: ed_warning":"Your%20device%20clock%20is%20set%20to%20a%20wrong%20time%20or%20this%20challenge%20page%20was%20accidentally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","unsupported_browser":"Your%20browser%20is%20out%20of%20date.
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30
                                                                                                  Data Ascii: ervice%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","turnstile_overrun_description":"Stuck%20here%3F","location_mismatch_warning_aux":"The%20address%20to%20the%20
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 73 22 3a 7b 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 52 2c 65 53 2c 66 69 2c 66 6a 2c 66 6e 2c 66 6f 2c 66 76 2c 66 79 2c
                                                                                                  Data Ascii: s":{"feedback_report_output_subtitle":false,"turnstile_timeout":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"turnstile_feedback_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eO,eR,eS,fi,fj,fn,fo,fv,fy,
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 6b 4a 75 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 63 43 4f 7a 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 75 46 4b 55 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 61 75 49 69 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 65 6d 61 73 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 50 6c 53 59 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 77 6f 76 71 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72
                                                                                                  Data Ascii: ion(h,i){return h(i)},'okJuE':function(h,i){return h==i},'cCOzk':function(h,i){return h-i},'uFKUw':function(h,i){return h(i)},'auIiX':function(h,i){return h!==i},'emasl':function(h,i){return h(i)},'PlSYp':function(h,i){return h(i)},'wovqY':function(h,i){r
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 2c 64 5b 67 4c 28 31 30 39 32 29 5d 28 4f 2c 50 29 7d 2c 27 4b 74 4e 47 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 3c 50 7d 2c 27 4a 46 55 71 64 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3d 3d 50 7d 2c 27 72 55 43 66 58 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 66 78 73 4c 64 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 67 4d 29 7b 72 65 74 75 72 6e 20 67 4d 3d 62 2c 64 5b 67 4d 28 31 35 38 35 29 5d 28 4f 2c 50 29 7d 2c 27 50 53 47 6e 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 26 4f 7d 2c 27 56 6f 63 68 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 3d 4f 7d 2c 27 77 7a 50 66 6b 27 3a
                                                                                                  Data Ascii: ,d[gL(1092)](O,P)},'KtNGo':function(O,P){return O<<P},'JFUqd':function(O,P){return O==P},'rUCfX':function(O,P){return O-P},'fxsLd':function(O,P,gM){return gM=b,d[gM(1585)](O,P)},'PSGnl':function(O,P){return P&O},'Vochz':function(O,P){return P==O},'wzPfk':
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 38 29 3d 3d 3d 67 4e 28 38 36 39 29 29 7b 51 3d 28 50 3d 30 2c 30 29 3b 64 6f 7b 52 3d 6f 2e 68 5b 64 5b 67 4e 28 35 34 37 29 5d 28 39 34 2c 73 2e 67 29 5d 5b 33 5d 5e 64 5b 67 4e 28 31 35 37 31 29 5d 28 65 2e 68 5b 78 2e 67 5e 39 34 2e 36 39 5d 5b 31 5d 5b 67 4e 28 38 32 31 29 5d 28 42 2e 68 5b 43 2e 67 5e 39 34 5d 5b 30 5d 2b 2b 29 2d 33 38 2c 32 35 36 29 26 32 35 35 2e 34 2c 50 7c 3d 64 5b 67 4e 28 31 32 32 34 29 5d 28 52 2c 31 32 37 29 3c 3c 51 2c 51 2b 3d 37 7d 77 68 69 6c 65 28 64 5b 67 4e 28 31 32 39 36 29 5d 28 52 2c 31 32 38 29 29 3b 72 65 74 75 72 6e 20 50 7d 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 31 32 37 36 29 5d 5b 67 4e 28 31 33 35 35 29 5d 5b 67 4e 28 39 35 37 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 4e 28 38
                                                                                                  Data Ascii: 8)===gN(869)){Q=(P=0,0);do{R=o.h[d[gN(547)](94,s.g)][3]^d[gN(1571)](e.h[x.g^94.69][1][gN(821)](B.h[C.g^94][0]++)-38,256)&255.4,P|=d[gN(1224)](R,127)<<Q,Q+=7}while(d[gN(1296)](R,128));return P}else{if(Object[gN(1276)][gN(1355)][gN(957)](C,D)){if(256>D[gN(8
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 50 2c 64 51 29 29 2c 64 52 3d 30 29 3a 64 53 2b 2b 2c 51 3e 3e 3d 31 2c 64 49 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 51 3d 31 2c 64 54 3d 30 3b 64 55 3c 64 56 3b 64 58 3d 73 5b 67 4e 28 31 30 39 39 29 5d 28 64 59 2c 31 29 7c 51 2c 73 5b 67 4e 28 35 32 36 29 5d 28 64 5a 2c 73 5b 67 4e 28 38 32 30 29 5d 28 65 30 2c 31 29 29 3f 28 65 31 3d 30 2c 65 32 5b 67 4e 28 35 35 36 29 5d 28 65 33 28 65 34 29 29 2c 65 35 3d 30 29 3a 65 36 2b 2b 2c 51 3d 30 2c 64 57 2b 2b 29 3b 66 6f 72 28 51 3d 65 37 5b 67 4e 28 38 32 31 29 5d 28 30 29 2c 65 38 3d 30 3b 73 5b 67 4e 28 31 30 38 37 29 5d 28 31 36 2c 65 39 29 3b 65 62 3d 65 63 3c 3c 31 2e 37 7c 73 5b 67 4e 28 37 30 34 29 5d 28 51 2c 31 29 2c 73 5b 67 4e 28 35 32 36 29 5d 28 65 64 2c 65 65 2d 31 29 3f 28 65 66 3d 30 2c
                                                                                                  Data Ascii: P,dQ)),dR=0):dS++,Q>>=1,dI++);}else{for(Q=1,dT=0;dU<dV;dX=s[gN(1099)](dY,1)|Q,s[gN(526)](dZ,s[gN(820)](e0,1))?(e1=0,e2[gN(556)](e3(e4)),e5=0):e6++,Q=0,dW++);for(Q=e7[gN(821)](0),e8=0;s[gN(1087)](16,e9);eb=ec<<1.7|s[gN(704)](Q,1),s[gN(526)](ed,ee-1)?(ef=0,
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 51 28 38 36 34 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4f 2c 44 5b 67 51 28 35 35 36 29 5d 28 4f 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 32 39 34 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4e 3d 48 26 47 2c 48 3e 3e 3d 31 2c 64 5b 67 51 28 38 35 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 38 34 31 29 5d 28 30 3c 4e 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63
                                                                                                  Data Ascii: >>=1,0==H&&(H=j,G=o(I++)),J|=(d[gQ(864)](0,N)?1:0)*F,F<<=1);O=e(J);break;case 2:return''}for(E=s[3]=O,D[gQ(556)](O);;){if(I>i)return'';for(J=0,K=Math[gQ(1294)](2,C),F=1;F!=K;N=H&G,H>>=1,d[gQ(854)](0,H)&&(H=j,G=o(I++)),J|=d[gQ(841)](0<N?1:0,F),F<<=1);switc


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  38192.168.2.464884188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:24 UTC1354OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 3974
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  cf-chl: XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: cf_chl_rc_m=1
                                                                                                  2025-02-18 16:48:24 UTC3974OUTData Raw: 32 34 33 57 57 57 54 57 61 57 32 57 41 57 50 36 6c 35 36 6c 58 4e 33 76 4a 46 72 37 72 4d 64 6c 38 41 6c 4a 51 57 6e 4c 36 6c 78 57 2b 66 6e 4d 4c 68 6c 67 61 4b 51 72 76 6c 42 6c 2b 57 4d 4e 66 6c 72 53 6c 2b 34 6e 4b 6c 59 76 6c 54 6c 6e 4e 4d 75 6d 6c 42 66 6e 6a 6c 55 66 63 44 6c 38 36 34 33 6c 70 6c 4a 76 62 6c 49 41 47 2b 74 47 37 57 59 53 45 53 6c 2b 76 6e 36 4d 52 35 77 37 63 58 73 64 73 70 2d 67 7a 79 49 75 46 57 6c 67 57 6e 41 6c 6c 66 6c 59 43 67 33 7a 64 51 6c 46 57 6c 41 76 66 51 6c 75 5a 76 66 33 42 76 6c 4f 59 4e 2b 36 62 43 24 35 2b 51 6c 37 57 6c 5a 6c 32 53 41 37 47 75 62 6e 36 6c 6c 72 57 4d 4c 39 4a 77 6c 64 57 4a 71 51 2d 74 39 5a 6c 4a 41 75 54 45 78 6c 38 4f 68 6a 6e 57 4e 73 64 4e 41 58 42 4b 76 39 6c 6c 58 6c 55 39 34 59 6e 36 32
                                                                                                  Data Ascii: 243WWWTWaW2WAWP6l56lXN3vJFr7rMdl8AlJQWnL6lxW+fnMLhlgaKQrvlBl+WMNflrSl+4nKlYvlTlnNMumlBfnjlUfcDl8643lplJvblIAG+tG7WYSESl+vn6MR5w7cXsdsp-gzyIuFWlgWnAllflYCg3zdQlFWlAvfQluZvf3BvlOYN+6bC$5+Ql7WlZl2SA7Gubn6llrWML9JwldWJqQ-t9ZlJAuTExl8OhjnWNsdNAXBKv9llXlU94Yn62
                                                                                                  2025-02-18 16:48:24 UTC846INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:24 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 16860
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: hwYV3uP+CCE8GTjyVxDSO5wkKAg0uHt3U9ZKTi9hC48=$6tNeEh8Fj00jrNt3z5ocqw==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KNSjPcGjXxP%2BMvQw7R6E1ZHRM7ASWM5IMm0xb6H5nBxmXH4ObO3%2BsyxGJXAOQAm6EQR5B1QJiDZl3%2FVwuRV%2B2ZHSOCpYgKvO88m4Qu%2FyZ2ishCDQ93eEKzPfnXKNq7BMP5A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f812b7d27c346-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1724&min_rtt=1720&rtt_var=654&sent=6&recv=10&lost=0&retrans=0&sent_bytes=2838&recv_bytes=5950&delivery_rate=1661923&cwnd=195&unsent_bytes=0&cid=ab002b55e405fc0d&ts=178&x=0"
                                                                                                  2025-02-18 16:48:24 UTC523INData Raw: 73 62 37 45 78 49 47 62 6f 4c 72 42 6e 72 61 34 78 6f 6d 77 77 4b 36 50 6a 4e 54 53 6c 38 76 59 31 70 75 63 71 5a 36 66 6d 4c 48 6b 34 74 69 5a 34 61 48 59 31 72 54 45 70 63 47 6d 7a 2b 50 51 78 4e 2f 7a 72 39 66 45 7a 38 6e 6c 36 2f 57 37 2f 73 75 34 35 50 48 38 39 76 7a 31 34 4e 76 6f 41 63 51 4c 32 51 30 4c 78 42 55 56 41 4f 54 54 46 2b 30 55 31 2f 51 57 33 68 7a 74 49 76 49 51 31 67 41 64 46 2f 45 61 39 68 66 35 42 79 6b 6a 41 69 38 50 48 67 49 31 4d 53 73 49 42 42 73 5a 44 77 63 62 48 76 67 62 2f 42 63 46 4a 42 67 2f 4b 44 73 39 46 7a 6b 33 4a 30 30 4b 4f 6a 39 49 54 7a 63 55 4e 54 59 37 52 69 39 4c 4d 6a 55 63 59 56 35 62 4a 47 4e 50 57 78 35 70 56 47 4a 4a 49 79 59 38 53 6d 6b 2f 51 32 6b 7a 50 6b 4a 34 56 44 70 78 58 44 4e 36 55 32 75 41 62 33 70
                                                                                                  Data Ascii: sb7ExIGboLrBnra4xomwwK6PjNTSl8vY1pucqZ6fmLHk4tiZ4aHY1rTEpcGmz+PQxN/zr9fEz8nl6/W7/su45PH89vz14NvoAcQL2Q0LxBUVAOTTF+0U1/QW3hztIvIQ1gAdF/Ea9hf5BykjAi8PHgI1MSsIBBsZDwcbHvgb/BcFJBg/KDs9Fzk3J00KOj9ITzcUNTY7Ri9LMjUcYV5bJGNPWx5pVGJJIyY8Smk/Q2kzPkJ4VDpxXDN6U2uAb3p
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 39 43 6a 38 4c 4a 67 38 31 4e 6a 4a 4e 53 30 74 4b 58 46 45 71 47 52 56 64 4d 45 35 5a 4a 42 35 41 55 6d 6b 6d 4a 7a 64 65 4b 46 67 73 62 32 4a 72 5a 56 45 72 51 44 56 55 64 44 4a 4e 52 6c 78 79 64 32 39 67 63 58 68 4f 54 31 57 48 67 58 79 48 69 47 74 49 53 49 39 75 63 6d 39 4f 55 31 42 49 62 70 4a 70 57 70 68 34 62 5a 6d 41 61 5a 71 56 6e 32 2b 53 59 58 79 61 68 6d 42 2b 59 71 4f 42 72 6f 4f 6f 67 48 42 7a 72 4c 53 50 63 33 4b 56 76 4b 2b 55 6d 4c 47 41 6c 5a 33 45 6e 48 75 30 66 73 43 38 71 62 71 6b 71 4a 36 5a 6d 4c 36 67 7a 74 43 72 73 72 54 50 6a 37 6a 53 71 4a 6d 6f 7a 4d 32 54 6f 72 72 64 70 62 4b 36 76 72 37 48 7a 4b 4c 6d 71 38 58 68 36 4b 33 62 34 65 43 7a 71 65 58 32 38 61 33 78 36 62 6d 31 7a 2f 4b 2f 38 77 48 7a 35 76 6a 42 34 67 6a 61 31 77
                                                                                                  Data Ascii: 9Cj8LJg81NjJNS0tKXFEqGRVdME5ZJB5AUmkmJzdeKFgsb2JrZVErQDVUdDJNRlxyd29gcXhOT1WHgXyHiGtISI9ucm9OU1BIbpJpWph4bZmAaZqVn2+SYXyahmB+YqOBroOogHBzrLSPc3KVvK+UmLGAlZ3EnHu0fsC8qbqkqJ6ZmL6gztCrsrTPj7jSqJmozM2TorrdpbK6vr7HzKLmq8Xh6K3b4eCzqeX28a3x6bm1z/K/8wHz5vjB4gja1w
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 4d 45 52 42 4d 6b 51 6a 4d 55 39 49 56 78 39 4f 4e 43 39 50 55 45 4a 56 52 55 6c 6c 49 7a 56 46 4a 44 6c 43 4b 30 39 72 55 6b 6c 6a 4c 57 6c 6b 4e 32 6c 75 4e 57 34 39 65 6d 6c 79 50 32 52 75 68 6e 78 47 65 54 74 6b 5a 33 68 68 58 30 74 38 58 6f 2b 53 66 6d 4a 75 59 59 70 55 6a 58 5a 71 65 46 78 32 69 70 42 66 59 70 6d 47 5a 5a 47 42 63 35 75 6a 6a 4a 6c 73 68 61 2b 4d 71 61 4e 78 74 61 31 70 6b 49 71 53 75 36 2b 63 6d 35 36 57 77 4a 4f 77 77 5a 43 2b 73 72 57 33 69 59 71 34 77 72 72 4e 78 63 4b 63 6b 70 33 47 7a 38 6d 31 6d 4d 4f 61 6c 4c 47 39 79 37 79 77 31 61 79 64 70 4a 2f 54 77 39 7a 41 6f 73 6e 73 33 4f 43 76 73 66 4f 38 73 73 4f 73 30 38 6a 71 74 4c 6a 77 38 2f 58 31 37 62 6a 35 38 77 44 42 38 4c 38 46 42 39 66 34 31 4f 41 4b 34 66 67 48 43 75 49
                                                                                                  Data Ascii: MERBMkQjMU9IVx9ONC9PUEJVRUllIzVFJDlCK09rUkljLWlkN2luNW49emlyP2RuhnxGeTtkZ3hhX0t8Xo+SfmJuYYpUjXZqeFx2ipBfYpmGZZGBc5ujjJlsha+MqaNxta1pkIqSu6+cm56WwJOwwZC+srW3iYq4wrrNxcKckp3Gz8m1mMOalLG9y7yw1aydpJ/Tw9zAosns3OCvsfO8ssOs08jqtLjw8/X17bj58wDB8L8FB9f41OAK4fgHCuI
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 46 67 2b 54 6a 64 53 4d 54 64 51 58 56 34 7a 49 44 56 61 52 79 64 4a 4b 30 56 69 63 45 6f 6f 62 31 35 65 58 31 5a 42 56 33 42 57 4c 6b 64 31 57 7a 64 4c 50 59 4b 44 62 57 4e 6b 64 33 68 67 57 48 68 34 52 59 35 77 61 30 39 7a 64 59 4b 50 6b 34 57 53 57 4a 5a 37 6d 46 78 7a 6f 5a 70 30 6a 6f 36 4e 63 46 6d 45 65 32 4f 72 69 61 53 4c 66 49 6d 75 6a 34 57 54 69 49 47 6d 71 4c 71 79 69 62 4b 4d 74 5a 6d 31 65 37 4f 6a 6e 4c 2b 39 6f 36 4c 4a 76 35 79 43 72 6f 36 59 77 73 6d 50 71 62 43 67 6a 73 57 56 6b 5a 4f 36 79 70 65 71 75 4b 69 32 74 65 48 6b 30 62 4b 6a 74 37 6d 32 6e 64 66 59 79 36 6e 46 78 63 48 69 73 39 2f 42 39 38 6e 42 73 65 53 37 38 72 72 51 31 67 4c 38 2b 74 6f 45 41 41 44 42 35 66 37 7a 76 67 6f 44 38 4d 62 75 43 4d 2f 71 38 52 41 50 44 66 55 55
                                                                                                  Data Ascii: Fg+TjdSMTdQXV4zIDVaRydJK0VicEoob15eX1ZBV3BWLkd1WzdLPYKDbWNkd3hgWHh4RY5wa09zdYKPk4WSWJZ7mFxzoZp0jo6NcFmEe2OriaSLfImuj4WTiIGmqLqyibKMtZm1e7OjnL+9o6LJv5yCro6YwsmPqbCgjsWVkZO6ypequKi2teHk0bKjt7m2ndfYy6nFxcHis9/B98nBseS78rrQ1gL8+toEAADB5f7zvgoD8MbuCM/q8RAPDfUU
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 51 66 59 46 42 64 58 6a 31 45 50 6a 35 49 4f 45 56 4b 62 30 52 4e 54 7a 4d 6e 50 79 34 30 53 6c 4a 48 52 55 35 58 50 33 78 52 50 48 4e 68 64 57 5a 35 56 56 78 46 57 48 57 49 59 47 4e 6e 53 57 31 77 59 56 35 78 59 33 57 53 63 6e 61 54 5a 6e 52 58 63 46 74 39 63 33 46 39 6d 57 46 78 70 6e 32 6f 59 35 64 33 6f 71 78 36 6d 33 74 71 69 61 65 49 69 6f 36 33 68 5a 4f 65 73 6e 75 34 72 4c 71 41 76 34 4b 35 72 38 54 4a 6f 59 4b 61 72 72 65 50 68 71 65 6d 76 73 7a 4e 79 4a 50 55 78 4e 48 53 73 62 69 78 32 4c 79 7a 75 62 37 6a 75 4d 48 44 70 35 75 7a 6f 72 57 2b 78 63 54 73 75 36 7a 4e 78 65 58 56 78 4e 66 42 77 74 50 4c 30 2b 62 71 39 50 72 41 38 64 50 32 2f 4f 4c 38 33 41 63 45 77 75 50 68 79 2b 62 61 45 77 50 4c 45 39 44 78 7a 73 38 44 38 51 77 4b 47 52 6f 59 36
                                                                                                  Data Ascii: QfYFBdXj1EPj5IOEVKb0RNTzMnPy40SlJHRU5XP3xRPHNhdWZ5VVxFWHWIYGNnSW1wYV5xY3WScnaTZnRXcFt9c3F9mWFxpn2oY5d3oqx6m3tqiaeIio63hZOesnu4rLqAv4K5r8TJoYKarrePhqemvszNyJPUxNHSsbix2Lyzub7juMHDp5uzorW+xcTsu6zNxeXVxNfBwtPL0+bq9PrA8dP2/OL83AcEwuPhy+baEwPLE9Dxzs8D8QwKGRoY6
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 2b 58 6c 35 46 61 44 39 4c 57 6b 4d 71 58 47 42 4b 56 30 39 69 4b 30 6f 37 64 58 35 76 4f 6a 6b 36 56 6d 78 59 56 6d 51 2b 67 31 4e 2b 65 34 31 37 61 6d 4a 2b 59 32 36 4d 68 6d 56 67 5a 33 46 7a 67 70 64 34 6d 35 52 6f 57 31 39 32 67 47 53 6a 70 4a 4a 35 6c 32 4f 4a 5a 5a 65 47 61 62 47 74 73 4a 31 75 6c 4c 42 7a 67 5a 6d 6f 6c 6e 6d 58 73 4c 71 77 72 72 64 37 6d 59 43 63 75 71 62 41 79 72 36 39 76 4b 2b 76 70 62 72 4a 76 63 6e 42 6b 4e 50 55 75 71 4f 56 30 38 7a 57 72 70 75 63 76 73 75 77 34 75 66 68 32 2b 44 66 6f 71 4f 33 34 63 6e 4e 77 4c 7a 49 30 71 2f 69 31 64 54 49 31 50 4c 62 74 39 6e 6e 33 39 44 76 41 4e 72 74 32 73 62 49 33 73 6f 4a 32 51 2f 6f 36 41 76 6b 33 74 4c 64 46 74 4c 50 45 77 6f 59 38 2f 45 54 39 65 6f 67 39 75 4c 5a 39 51 45 67 2b 79
                                                                                                  Data Ascii: +Xl5FaD9LWkMqXGBKV09iK0o7dX5vOjk6VmxYVmQ+g1N+e417amJ+Y26MhmVgZ3Fzgpd4m5RoW192gGSjpJJ5l2OJZZeGabGtsJ1ulLBzgZmolnmXsLqwrrd7mYCcuqbAyr69vK+vpbrJvcnBkNPUuqOV08zWrpucvsuw4ufh2+DfoqO34cnNwLzI0q/i1dTI1PLbt9nn39DvANrt2sbI3soJ2Q/o6Avk3tLdFtLPEwoY8/ET9eog9uLZ9QEg+y
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 51 6d 78 64 5a 43 31 4d 52 55 68 55 55 45 64 31 56 7a 56 76 4e 54 70 77 56 48 55 2f 50 6d 4e 54 63 32 70 59 64 48 64 44 53 6e 35 49 66 49 36 45 62 57 75 4c 64 32 32 52 65 49 70 53 5a 6c 75 67 57 46 39 37 62 32 31 38 66 57 2b 64 6d 4a 35 7a 64 57 5a 35 69 35 79 69 6a 34 31 72 74 49 61 52 74 71 79 45 75 34 69 6c 6a 70 69 36 77 59 2f 44 78 62 53 2f 79 4c 53 67 75 33 33 4a 78 59 79 36 77 5a 36 2f 78 36 43 70 73 36 6e 56 30 35 6e 48 6b 39 50 63 6c 64 4b 66 75 4e 53 63 75 4d 43 66 33 71 48 45 6f 37 37 61 7a 73 37 69 38 75 2f 7a 73 73 36 32 30 75 4b 77 7a 38 72 54 31 63 76 72 31 75 7a 33 31 51 45 42 41 4d 50 47 2f 67 51 45 41 66 73 46 34 51 55 48 78 4d 77 43 31 52 55 4f 36 75 4d 52 42 77 7a 6c 47 68 4c 58 38 4e 30 6a 41 69 45 52 42 76 55 6b 44 41 67 6f 48 51 30
                                                                                                  Data Ascii: QmxdZC1MRUhUUEd1VzVvNTpwVHU/PmNTc2pYdHdDSn5IfI6EbWuLd22ReIpSZlugWF97b218fW+dmJ5zdWZ5i5yij41rtIaRtqyEu4iljpi6wY/DxbS/yLSgu33JxYy6wZ6/x6Cps6nV05nHk9PcldKfuNScuMCf3qHEo77azs7i8u/zss620uKwz8rT1cvr1uz31QEBAMPG/gQEAfsF4QUHxMwC1RUO6uMRBwzlGhLX8N0jAiERBvUkDAgoHQ0
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 6b 46 58 4b 30 6c 47 54 45 74 47 52 33 70 50 53 6f 4e 78 68 6b 35 36 58 49 6c 41 57 47 56 33 58 34 2b 46 54 32 5a 65 59 58 42 32 6c 47 79 4f 5a 59 6c 77 6e 58 74 73 57 48 31 31 6c 71 57 6d 64 58 52 66 68 48 4f 59 6a 4b 70 35 6e 47 75 50 63 6f 42 7a 72 6f 64 2f 69 49 4f 4f 6d 59 79 59 6b 61 32 67 72 49 37 42 66 35 61 50 78 4d 4b 52 6e 70 6e 43 71 5a 2b 74 78 37 79 6d 77 4b 7a 4e 69 4c 4b 6f 70 71 4b 32 70 4b 36 6f 33 35 76 50 72 4f 48 45 30 72 6e 57 76 4f 47 2b 73 2b 57 6b 75 2b 79 6d 6f 37 33 7a 37 73 66 47 39 74 44 54 73 4e 50 75 38 63 2f 4a 75 2b 37 4d 38 4e 6e 39 7a 38 44 2b 2f 65 59 4b 39 76 6e 61 45 4d 66 6f 35 4f 73 49 44 75 51 57 36 42 66 71 43 75 30 57 37 68 2f 6f 37 2b 2f 72 2f 43 48 36 41 65 63 45 42 79 33 30 4c 67 38 48 4c 77 67 47 44 51 55 53
                                                                                                  Data Ascii: kFXK0lGTEtGR3pPSoNxhk56XIlAWGV3X4+FT2ZeYXB2lGyOZYlwnXtsWH11lqWmdXRfhHOYjKp5nGuPcoBzrod/iIOOmYyYka2grI7Bf5aPxMKRnpnCqZ+tx7ymwKzNiLKopqK2pK6o35vPrOHE0rnWvOG+s+Wku+ymo73z7sfG9tDTsNPu8c/Ju+7M8Nn9z8D+/eYK9vnaEMfo5OsIDuQW6BfqCu0W7h/o7+/r/CH6AecEBy30Lg8HLwgGDQUS
                                                                                                  2025-02-18 16:48:24 UTC1369INData Raw: 70 4a 66 47 42 59 56 58 4f 46 65 6c 61 41 65 6c 70 69 66 59 59 2f 5a 32 75 44 5a 48 4e 77 5a 57 64 77 54 32 52 59 65 46 52 74 6a 34 35 57 6f 4a 79 44 62 48 74 62 58 49 57 69 64 6e 75 44 65 4a 61 41 69 5a 42 39 5a 48 79 79 6b 6e 36 52 70 72 43 4b 75 34 6d 36 64 72 31 36 75 4a 53 4d 6f 62 53 6c 6c 4b 69 6b 71 71 69 45 72 4a 75 74 6e 62 47 78 69 36 32 78 74 49 2b 35 78 4c 6a 61 73 64 75 37 72 4b 44 62 77 64 62 42 35 63 4c 6d 78 74 4b 68 6f 61 62 73 32 63 44 4b 77 75 33 55 34 4d 6a 6f 79 50 69 34 35 38 33 77 75 75 72 33 76 62 72 74 2b 63 54 43 38 51 44 46 79 50 72 4a 31 67 67 48 33 2f 7a 69 42 77 6f 51 30 52 4d 41 30 66 4d 4e 36 67 6b 5a 45 64 77 59 32 68 41 62 44 65 4d 65 33 68 54 6c 43 51 7a 33 4c 65 63 47 4b 67 62 75 4d 41 76 30 4f 41 33 32 4f 54 73 6b 42
                                                                                                  Data Ascii: pJfGBYVXOFelaAelpifYY/Z2uDZHNwZWdwT2RYeFRtj45WoJyDbHtbXIWidnuDeJaAiZB9ZHyykn6RprCKu4m6dr16uJSMobSllKikqqiErJutnbGxi62xtI+5xLjasdu7rKDbwdbB5cLmxtKhoabs2cDKwu3U4MjoyPi4583wuur3vbrt+cTC8QDFyPrJ1ggH3/ziBwoQ0RMA0fMN6gkZEdwY2hAbDeMe3hTlCQz3LecGKgbuMAv0OA32OTskB


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  39192.168.2.464885104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:25 UTC765OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/ HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:25 UTC1297INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:25 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 27980
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                  content-security-policy: default-src 'none'; script-src 'nonce-iKnaDNNpKj0IYKqi' 'unsafe-eval'; script-src-attr 'none'; worker-src blob:; style-src 'unsafe-inline'; img-src 'self'; connect-src 'self'; frame-src 'self' blob:; child-src 'self' blob:; form-action 'none'; base-uri 'self'; sandbox allow-same-origin allow-scripts allow-popups allow-forms
                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                  origin-agent-cluster: ?1
                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                  2025-02-18 16:48:25 UTC411INData Raw: 63 72 69 74 69 63 61 6c 2d 63 68 3a 20 53 65 63 2d 43 48 2d 55 41 2d 42 69 74 6e 65 73 73 2c 20 53 65 63 2d 43 48 2d 55 41 2d 41 72 63 68 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 62 69 6c 65 2c 20 53 65 63 2d 43 48 2d 55 41 2d 4d 6f 64 65 6c 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 53 65 63 2d 43 48 2d 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2d 4c 69 73 74 2c 20 53 65 63 2d 43 48 2d 55 41 2d 50 6c 61 74 66 6f 72 6d 2c 20 53 65 63 2d 43 48 2d 55 41 2c 20 55 41 2d 42 69 74 6e 65 73 73 2c 20 55 41 2d 41 72 63 68 2c 20 55 41 2d 46 75 6c 6c 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 4d 6f 62 69 6c 65 2c 20 55 41 2d 4d 6f 64 65 6c 2c 20 55 41 2d 50 6c 61 74 66 6f 72 6d 2d 56 65 72 73 69 6f 6e 2c 20 55 41 2d 50
                                                                                                  Data Ascii: critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-P
                                                                                                  2025-02-18 16:48:25 UTC1030INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 66 61 75 6c 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 65 26 23 78 32 37 3b 3b 20 73 63 72 69 70 74 2d 73 72 63 20 26 23 78 32 37 3b 6e 6f 6e 63 65 2d 69 4b 6e 61 44 4e 4e 70 4b 6a 30 49 59 4b 71 69 26 23 78 32 37 3b 20 26 23 78 32 37 3b 75 6e 73 61 66 65 2d
                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="x-ua-compatible" content="IE=Edge,chrome=1"> <meta http-equiv="content-security-policy" content="default-src &#x27;none&#x27;; script-src &#x27;nonce-iKnaDNNpKj0IYKqi&#x27; &#x27;unsafe-
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 6d 65 73 20 66 69 6c 6c 66 61 69 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 33 30 70 78 20 30 20 30 20 23 64 65 31 33 30 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 32 33 32 33 32 33 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 69 6c 6c 66 61 69 6c 2d 6f 66 66 6c 61 62 65 6c 2d 64 61 72 6b 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 33 30 70 78 20 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 30 31 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72
                                                                                                  Data Ascii: mes fillfail{to{box-shadow:inset 0 30px 0 0 #de1303}}@keyframes fillfail-offlabel{to{box-shadow:inset 0 0 0 30px #232323}}@keyframes fillfail-offlabel-dark{to{box-shadow:inset 0 0 0 30px #fff}}@keyframes scale-up-center{0%{transform:scale(.01)}to{transfor
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 61 6c 69 67 6e 3a 72 69 67 68 74 7d 23 6f 76 65 72 72 75 6e 2d 69 2c 23 73 70 69 6e 6e 65 72 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 70 69 6e 20 35 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 66 61 69 6c 2d 69 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 64 65 31 33 30 33 7d 23 66 61 69 6c 2d 69 2c 23 73 75 63 63 65 73 73 2d 69 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 64 69 73 70 6c 61 79 3a 66
                                                                                                  Data Ascii: align:right}#overrun-i,#spinner-i{animation:spin 5s linear infinite;display:flex;height:30px;width:30px}#fail-i{animation:scale-up-center .6s cubic-bezier(.55,.085,.68,.53) both;box-shadow:inset 0 0 0 #de1303}#fail-i,#success-i{border-radius:50%;display:f
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 3a 23 30 61 61 39 33 37 3b 66 69 6c 6c 3a 23 30 61 61 39 33 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 78 70 69 72 65 64 2d 63 69 72 63 6c 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 74 69 6d 65 6f 75 74 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 39 39 39 3b 66 69 6c 6c 3a 23 39 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70
                                                                                                  Data Ascii: hadow:inset 0 0 0 #0aa937}.theme-dark .success-circle{stroke:#0aa937;fill:#0aa937}.theme-dark .expired-circle,.theme-dark .timeout-circle{stroke-dasharray:166;stroke-dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#999;fill:#999}.theme-dark #exp
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 68 31 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c
                                                                                                  Data Ascii: }.theme-dark h1{color:#fff}.theme-dark #challenge-error-title{color:#ffa299}.theme-dark #challenge-error-title a,.theme-dark #challenge-error-title a:link,.theme-dark #challenge-error-title a:visited{color:#bbb}.theme-dark #challenge-error-title a:active,
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 65 73 68 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 3b 63 6f 6c 6f 72 3a 23 66 66 61 32 39 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 3a 6c 69 6e 6b
                                                                                                  Data Ascii: esh-link:active,.theme-dark #timeout-refresh-link:focus,.theme-dark #timeout-refresh-link:hover{color:#949494}.theme-dark .overlay{border-color:#ffa299;color:#ffa299}.theme-dark .error-message,.theme-dark .error-message a,.theme-dark .error-message a:link
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 7d 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 3a 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 30 20 34 70 78 20 34 70 78 20 30 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 6c 65 66 74 3a 35 70 78 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 77 69 64
                                                                                                  Data Ascii: :checked~.cb-i{background-color:#fff;border-radius:5px;opacity:1;transform:rotate(0deg) scale(1)}.cb-lb input:checked~.cb-i:after{border:solid #c44d0e;border-radius:0;border-width:0 4px 4px 0;height:12px;left:5px;top:0;transform:rotate(45deg) scale(1);wid
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6f 76 65 72 72 75 6e 2d 74 65 78 74 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 69 6d 65 6f 75 74 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 65 72 72 6f 72 2d 6d 65 73 73 61 67 65 20 61 7b 6d 61 72 67 69 6e 3a 30
                                                                                                  Data Ascii: ontent:center space-evenly;visibility:visible}.size-compact #expired-text,.size-compact #overrun-text,.size-compact #timeout-text{display:block}.size-compact #expired-refresh-link,.size-compact #timeout-refresh-link,.size-compact .error-message a{margin:0
                                                                                                  2025-02-18 16:48:25 UTC1369INData Raw: 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 36 70 78 7d 23 74 65 72 6d 73 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 7d 23 74 65 72 6d 73 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 3a 30 20 2e 32 72 65 6d 7d 23 74 65 72 6d 73 20 61 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f
                                                                                                  Data Ascii: {margin-left:0;margin-right:16px}#terms{color:#232323;display:inline-flex;font-size:8px;font-style:normal;justify-content:flex-end;line-height:10px}#terms .link-spacer{margin:0 .2rem}#terms a{display:inline-block}#terms a,#terms a:link,#terms a:visited{co


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  40192.168.2.464886188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:25 UTC589OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:25 UTC984INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:25 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: zFxqXCTp+5h3kYbQoBN5rz+Sli1CVAFzVnW92/bvMYwbwBy7yy99llwwZiINJGuCQOcfWZfjAAGH/2xjqg4bnA==$i9XYuS5MLMefwtI2Ur56vQ==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a95Js2snfufR1DCion69%2BAQ%2FEXKfiZwRENEDF07hOwddzAus5yW5qhca%2FNDMk7pdgu2gLYct1mDYCvtd7hDeibJQyzL%2FpnIwzI0voblFdrS9DhVSO%2FFNiCZtoehx0J0HiPE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f8130ed6681eb-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7228&min_rtt=7168&rtt_var=2809&sent=3&recv=5&lost=0&retrans=0&sent_bytes=2837&recv_bytes=1167&delivery_rate=381549&cwnd=32&unsent_bytes=0&cid=f51ebbdff8a9acc0&ts=164&x=0"
                                                                                                  2025-02-18 16:48:25 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  41192.168.2.464887104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:26 UTC732OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f8130aca243b6&lang=auto HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: script
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:26 UTC331INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:26 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 120014
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81350a4b8c0c-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:26 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32
                                                                                                  Data Ascii: window._cf_chl_opt.BKnZq0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30
                                                                                                  Data Ascii: :"Send%20Feedback","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","feedback_report_output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","invalid_sitekey":"Invalid%20sitekey.%20Contact%20
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 57 2c 65 58 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 31 37 30 31 29 29 2f 31 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 33 36 33 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 37 35 29 29 2f 33 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 33 38 29 29 2f 34 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 30 31 29 29 2f 35 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 39 36 30 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 32 32 32 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 38 31 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35
                                                                                                  Data Ascii: W,eX){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(1701))/1+parseInt(gI(1363))/2+-parseInt(gI(1475))/3+-parseInt(gI(1238))/4*(-parseInt(gI(1501))/5)+parseInt(gI(960))/6*(-parseInt(gI(1222))/7)+parseInt(gI(1581))/8*(parseInt(gI(5
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 67 5b 67 4e 28 31 32 34 38 29 5d 28 68 5b 44 5d 29 2c 67 4e 28 39 31 33 29 3d 3d 3d 6f 5b 67 4e 28 33 34 33 29 5d 28 69 2c 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 28 48 3d 7b 7d 2c 48 5b 67 4e 28 31 30 36 33 29 5d 3d 6f 5b 67 4e 28 38 32 30 29 5d 2c 49 3d 48 2c 68 3d 69 7c 7c 67 4e 28 38 31 39 29 2c 6a 28 44 2c 66 75 6e 63 74 69 6f 6e 28 4a 2c 67 51 29 7b 67 51 3d 67 4e 2c 4a 5b 67 51 28 31 35 30 34 29 5d 5b 67 51 28 31 36 32 31 29 5d 3d 45 2c 4a 5b 67 51 28 31 35 30 34 29 5d 5b 67 51 28 33 33 36 29 5d 3d 49 5b 67 51 28 31 30 36 33 29 5d 7d 29 29 3a 6f 5b 67 4e 28 31 34 39 39 29 5d 28 73 2c 6f 5b 67 4e 28 31 35 33 36 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f
                                                                                                  Data Ascii: g[gN(1248)](h[D]),gN(913)===o[gN(343)](i,D)?s(i+D,E):F||s(i+D,h[D])):(H={},H[gN(1063)]=o[gN(820)],I=H,h=i||gN(819),j(D,function(J,gQ){gQ=gN,J[gQ(1504)][gQ(1621)]=E,J[gQ(1504)][gQ(336)]=I[gQ(1063)]})):o[gN(1499)](s,o[gN(1536)](i,D),E),C++);return j;functio
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 47 2c 65 29 7b 65 3d 28 68 47 3d 67 4a 2c 7b 27 52 59 48 71 69 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 43 65 43 74 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 66 56 41 68 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 68 47 28 38 38 35 29 5d 28 66 72 2c 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 68 47 28 36 37 37 29 5d 28 66 70 2c 65 5b 68 47 28 35 35 31 29 5d 28 66 71 2c 63 29 29 7d 7d 2c 65 4d 5b 67 4a 28 38 34 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4a 28 35 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 34 29 7b
                                                                                                  Data Ascii: ]=function(c,hG,e){e=(hG=gJ,{'RYHqi':function(g,h){return g(h)},'CeCtq':function(g,h){return g(h)},'fVAhJ':function(g,h){return g(h)}});try{return e[hG(885)](fr,c)}catch(g){return e[hG(677)](fp,e[hG(551)](fq,c))}},eM[gJ(848)]=![],eM[gJ(556)]=function(i4){
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 37 32 39 29 5d 5b 69 69 28 32 39 38 29 5d 2c 27 65 76 65 6e 74 27 3a 69 5b 69 69 28 31 36 34 36 29 5d 7d 2c 27 2a 27 29 3b 65 6c 73 65 20 66 6f 72 28 6a 3d 69 69 28 35 34 35 29 5b 69 69 28 36 34 34 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6d 5b 69 69 28 31 31 31 35 29 5d 28 69 69 28 38 34 33 29 2c 73 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6d 5b 69 69 28 32 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6c 3d 69 5b 69 69 28 31 36 37 34 29 5d 28 66 43 2c 66 5b 69 69 28 34 37 30 29 5d 2c 66 5b 69 69 28 37 32 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 6d 5b 69 69 28 31 31 33 38
                                                                                                  Data Ascii: 729)][ii(298)],'event':i[ii(1646)]},'*');else for(j=ii(545)[ii(644)]('|'),k=0;!![];){switch(j[k++]){case'0':m[ii(1115)](ii(843),s);continue;case'1':m[ii(272)]=function(){};continue;case'2':l=i[ii(1674)](fC,f[ii(470)],f[ii(727)]);continue;case'3':m[ii(1138
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 30 33 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 69 6a 28 34 38 34 29 5d 28 6d 29 2c 6e 29 29 7b 69 66 28 69 6a 28 32 39 31 29 21 3d 3d 69 6a 28 31 35 31 32 29 29 6b 3d 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 7d 7d 7d 65 6c 73 65 20 68 3d 4a 53 4f 4e 5b 69 6a 28 33 31 30 29 5d 28 65 29 3b 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 69 6a 28 39 38 33 29 5d 3d 68 2c 6f 5b 69 6a 28 37 32 37 29 5d 3d 69 2c 6f 5b 69 6a 28 36 36 36 29 5d 3d 6a 2c 6f 5b 69 6a 28 34 36 30 29 5d 3d 6b 2c 6f 5b 69 6a 28 34 37 30 29 5d 3d 65 2c 6f 7d 2c 65 4d 5b
                                                                                                  Data Ascii: 03)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][ij(484)](m),n)){if(ij(291)!==ij(1512))k=(i=n[1],j=parseInt(n[2],10),parseInt(n[3],10));else return}}}else h=JSON[ij(310)](e);return o={},o[ij(983)]=h,o[ij(727)]=i,o[ij(666)]=j,o[ij(460)]=k,o[ij(470)]=e,o},eM[
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 6a 55 28 31 37 32 39 29 5d 5b 6a 55 28 34 37 38 29 5d 7c 7c 31 65 34 2c 65 3d 67 44 28 29 2c 21 65 4d 5b 6a 55 28 31 32 30 34 29 5d 26 26 21 67 69 28 29 26 26 21 65 4d 5b 6a 55 28 34 34 35 29 5d 5b 6a 55 28 31 36 38 30 29 5d 26 26 65 2d 67 43 3e 64 3f 66 59 28 29 3a 63 5b 6a 55 28 31 37 33 34 29 5d 28 66 5a 29 7d 2c 31 65 33 29 29 2c 67 47 3d 7b 7d 2c 67 47 5b 67 4a 28 31 36 38 30 29 5d 3d 21 5b 5d 2c 67 47 5b 67 4a 28 31 32 31 31 29 5d 3d 66 49 2c 67 47 5b 67 4a 28 31 32 39 32 29 5d 3d 67 75 2c 67 47 5b 67 4a 28 31 33 31 36 29 5d 3d 67 7a 2c 67 47 5b 67 4a 28 31 33 32 31 29 5d 3d 67 41 2c 67 47 5b 67 4a 28 33 31 37 29 5d 3d 67 76 2c 67 47 5b 67 4a 28 31 33 33 35 29 5d 3d 67 42 2c 67 47 5b 67 4a 28 31 32 35 33 29 5d
                                                                                                  Data Ascii: n f()}},d=eM[jU(1729)][jU(478)]||1e4,e=gD(),!eM[jU(1204)]&&!gi()&&!eM[jU(445)][jU(1680)]&&e-gC>d?fY():c[jU(1734)](fZ)},1e3)),gG={},gG[gJ(1680)]=![],gG[gJ(1211)]=fI,gG[gJ(1292)]=gu,gG[gJ(1316)]=gz,gG[gJ(1321)]=gA,gG[gJ(317)]=gv,gG[gJ(1335)]=gB,gG[gJ(1253)]
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 5a 6c 4c 44 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 66 43 6a 59 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 48 69 75 59 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 52 63 53 49 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 64 49 56 6f 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 71 55 6f 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 50 78 66 4b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c
                                                                                                  Data Ascii: ){return h<<i},'ZlLDA':function(h,i){return h-i},'fCjYQ':function(h,i){return h==i},'HiuYy':function(h,i){return i|h},'RcSId':function(h,i){return h-i},'dIVoe':function(h,i){return h(i)},'jqUoc':function(h,i){return h-i},'PxfKb':function(h,i){return h>i},
                                                                                                  2025-02-18 16:48:26 UTC1369INData Raw: 28 4f 62 6a 65 63 74 5b 6a 5a 28 31 32 32 38 29 5d 5b 6a 5a 28 37 39 32 29 5d 5b 6a 5a 28 31 37 31 35 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6a 5a 28 31 35 32 39 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 6a 5a 28 31 35 39 34 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 5a 28 31 31 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 5a 28 31 35 32 39 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6a 5a 28 31 36 35 33 29 5d 28 38 2c 73 29 3b 48 3d 4f 26 31 2e 32 33 7c 48 3c 3c 31 2e 39 32 2c 64 5b 6a 5a 28 31 35 30 33 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 5a 28 31 31 33 32 29 5d 28 64 5b 6a 5a 28 36 30 36 29 5d 28 6f 2c 48 29 29 2c 48 3d
                                                                                                  Data Ascii: (Object[jZ(1228)][jZ(792)][jZ(1715)](B,C)){if(256>C[jZ(1529)](0)){for(s=0;s<F;H<<=1,I==d[jZ(1594)](j,1)?(I=0,G[jZ(1132)](o(H)),H=0):I++,s++);for(O=C[jZ(1529)](0),s=0;d[jZ(1653)](8,s);H=O&1.23|H<<1.92,d[jZ(1503)](I,j-1)?(I=0,G[jZ(1132)](d[jZ(606)](o,H)),H=


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  42192.168.2.464889104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:27 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=913f8130aca243b6&lang=auto HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:27 UTC331INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:27 GMT
                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                  Content-Length: 116124
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f813aca4b0f6f-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:27 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 42 4b 6e 5a 71 30 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61
                                                                                                  Data Ascii: window._cf_chl_opt.BKnZq0={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudfla
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 75 6e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25
                                                                                                  Data Ascii: 0parent%20page.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","unsupported_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 32 2c 66 33 29 7b 66 6f 72 28 67 4a 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 67 49 2c 65 2c 66 29 7b 66 6f 72 28 67 49 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 67 49 28 35 33 36 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 38 31 31 29 29 2f 32 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 36 34 31 29 29 2f 33 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 31 33 32 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 35 31 36 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 67 49 28 35 31 31 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 49 28 31 34 31 31 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 49 28 31 30 39 36 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 49 28 35 37 38 29 29 2f
                                                                                                  Data Ascii: 2,f3){for(gJ=b,function(c,d,gI,e,f){for(gI=b,e=c();!![];)try{if(f=parseInt(gI(536))/1+-parseInt(gI(811))/2*(parseInt(gI(641))/3)+-parseInt(gI(1132))/4+parseInt(gI(1516))/5*(parseInt(gI(511))/6)+-parseInt(gI(1411))/7+parseInt(gI(1096))/8+parseInt(gI(578))/
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 41 67 6e 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 52 75 58 4a 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 72 6d 51 56 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 7a 51 48 69 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 61 6c 62 63 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4b 28 35 35 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67
                                                                                                  Data Ascii: AgnQ':function(h,i){return h&i},'RuXJG':function(h,i){return i&h},'rmQVR':function(h,i){return h*i},'zQHiS':function(h,i){return h-i},'albcV':function(h,i){return h+i}},e=String[gK(558)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,gL){return g
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 44 3d 28 45 2d 2d 2c 64 5b 67 4e 28 37 38 37 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 67 4e 28 31 32 37 39 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 42 5b 4d 5d 3d 46 2b 2b 2c 53 74 72 69 6e 67 28 4c 29 29 7d 69 66 28 44 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4e 28 31 31 32 33 29 5d 5b 67 4e 28 31 36 33 32 29 5d 5b 67 4e 28 31 32 36 37 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 67 4e 28 31 32 30 35 29 5d 28 30 29 29 7b 69 66 28 67 4e 28 31 36 38 39 29 21 3d 3d 64 5b 67 4e 28 36 34 33 29 5d 29 7b 66 6f 72 28 78 3d 30 3b 64 5b 67 4e 28 39 35 32 29 5d 28 78 2c 47 29 3b 49 3c 3c 3d 31 2c 64 5b 67 4e 28 38 36 36 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 4e
                                                                                                  Data Ascii: I=0):J++,N>>=1,x++);D=(E--,d[gN(787)](0,E)&&(E=Math[gN(1279)](2,G),G++),B[M]=F++,String(L))}if(D!==''){if(Object[gN(1123)][gN(1632)][gN(1267)](C,D)){if(256>D[gN(1205)](0)){if(gN(1689)!==d[gN(643)]){for(x=0;d[gN(952)](x,G);I<<=1,d[gN(866)](J,j-1)?(J=0,H[gN
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 67 51 28 31 32 37 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 64 5b 67 51 28 31 36 36 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 64 5b 67 51 28 31 31 35 39 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 51 28 31 32 37 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 64 5b 67 51 28 33 33 36 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 67 51 28 31 36 30 37 29 5d 28 30 3c 4c 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63
                                                                                                  Data Ascii: gQ(1279)](2,8),F=1;F!=K;L=d[gQ(1661)](G,H),H>>=1,0==H&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);M=d[gQ(1159)](e,J);break;case 1:for(J=0,K=Math[gQ(1279)](2,16),F=1;F!=K;L=G&H,H>>=1,d[gQ(336)](0,H)&&(H=j,G=o(I++)),J|=d[gQ(1607)](0<L?1:0,F),F<<=1);M=e(J);break;c
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 2c 27 52 50 49 4c 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 68 34 29 7b 72 65 74 75 72 6e 20 68 34 3d 68 33 2c 65 5b 68 34 28 36 38 36 29 5d 28 6a 2c 6b 29 7d 7d 2c 65 5b 68 33 28 38 32 36 29 5d 28 6d 29 2c 65 5b 68 33 28 31 35 31 32 29 5d 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 68 35 2c 52 2c 53 29 7b 68 35 3d 68 33 2c 52 3d 46 5b 68 35 28 38 35 32 29 5d 5b 68 35 28 31 31 32 30 29 5d 7c 7c 31 65 34 2c 53 3d 69 5b 68 35 28 31 35 36 39 29 5d 28 47 29 2c 21 48 5b 68 35 28 31 32 37 37 29 5d 26 26 21 49 28 29 26 26 21 4a 5b 68 35 28 34 30 30 29 5d 5b 68 35 28 39 33 31 29 5d 26 26 69 5b 68 35 28 31 37 33 35 29 5d 28 53 2d 4b 2c 52 29 3f 69 5b 68 35 28 31 35 36 39 29 5d 28 4e 29 3a 4f 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 65 50 28 65
                                                                                                  Data Ascii: ,'RPILK':function(j,k,h4){return h4=h3,e[h4(686)](j,k)}},e[h3(826)](m),e[h3(1512)](n,function(h5,R,S){h5=h3,R=F[h5(852)][h5(1120)]||1e4,S=i[h5(1569)](G),!H[h5(1277)]&&!I()&&!J[h5(400)][h5(931)]&&i[h5(1735)](S-K,R)?i[h5(1569)](N):O()},1e3);else return eP(e
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 4d 5b 69 34 28 37 33 32 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 34 28 33 33 39 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 34 28 31 32 30 35 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 34 28 39 31 39 29 5d 28 53 74 72 69 6e 67 5b 69 34 28 35 35 38 29 5d 28 66 5b 69 34 28 31 33 37 32 29 5d 28 66 5b 69 34 28 37 30 31 29 5d 28 66 5b 69 34 28 35 30 38 29 5d 28 66 5b 69 34 28 33 34 38 29 5d 28 6b 2c 32 35 35 29 2c 68 29 2c 66 5b 69 34 28 35 33 34 29 5d 28 67 2c 36 35 35 33 35 29 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 69 34 28 39 36 37 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4a 28 37 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 36 2c 64 2c 65 2c 66 2c 67 29 7b 69 36 3d 67 4a 2c 64 3d 7b 7d 2c 64 5b 69 36 28 31 33 30 32
                                                                                                  Data Ascii: M[i4(732)](c),i=[],g=-1;!f[i4(339)](isNaN,k=c[i4(1205)](++g));i[i4(919)](String[i4(558)](f[i4(1372)](f[i4(701)](f[i4(508)](f[i4(348)](k,255),h),f[i4(534)](g,65535)),65535)%255)));return i[i4(967)]('')},eM[gJ(776)]=function(i6,d,e,f,g){i6=gJ,d={},d[i6(1302
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 29 5d 28 66 5b 69 38 28 31 36 39 31 29 5d 29 2c 6b 3d 69 5b 69 38 28 31 32 34 38 29 5d 28 68 2c 69 38 28 34 39 30 29 29 2c 6c 3d 69 5b 69 38 28 34 30 37 29 5d 28 69 5b 69 38 28 31 31 39 30 29 5d 28 69 5b 69 38 28 34 30 37 29 5d 28 69 5b 69 38 28 34 30 37 29 5d 28 69 5b 69 38 28 31 31 36 32 29 5d 2b 65 4d 5b 69 38 28 38 35 32 29 5d 5b 69 38 28 31 31 39 32 29 5d 2b 69 5b 69 38 28 38 39 31 29 5d 2c 65 4d 5b 69 38 28 38 35 32 29 5d 5b 69 38 28 31 33 38 34 29 5d 29 2c 27 2f 27 29 2c 65 4d 5b 69 38 28 38 35 32 29 5d 2e 63 48 29 2b 27 2f 27 2c 65 4d 5b 69 38 28 38 35 32 29 5d 5b 69 38 28 31 34 33 36 29 5d 29 2c 6d 3d 7b 7d 2c 6d 5b 69 38 28 31 36 34 30 29 5d 3d 65 4d 5b 69 38 28 38 35 32 29 5d 5b 69 38 28 31 36 34 30 29 5d 2c 6d 5b 69 38 28 36 38 39 29 5d 3d 65
                                                                                                  Data Ascii: )](f[i8(1691)]),k=i[i8(1248)](h,i8(490)),l=i[i8(407)](i[i8(1190)](i[i8(407)](i[i8(407)](i[i8(1162)]+eM[i8(852)][i8(1192)]+i[i8(891)],eM[i8(852)][i8(1384)]),'/'),eM[i8(852)].cH)+'/',eM[i8(852)][i8(1436)]),m={},m[i8(1640)]=eM[i8(852)][i8(1640)],m[i8(689)]=e
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 36 30 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 63 29 7b 69 63 3d 69 62 2c 65 4d 5b 69 63 28 31 32 36 35 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 69 63 28 31 34 35 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 69 62 28 36 30 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 64 29 7b 69 64 3d 69 62 2c 65 4d 5b 69 64 28 37 37 36 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 62 28 39 30 36 29 5d 5b 69 62 28 31 31 38 36 29 5d 28 6b 5b 69 62 28 35 30 33 29 5d 2c 65 29 2c 21 5b 5d 29 7d 2c 66 79 3d 30 2c 66 42 3d 7b 7d 2c 66 42 5b 67 4a 28 31 33 37 34 29 5d 3d 66 41 2c 65 4d 5b 67 4a 28 39 38 35 29 5d 3d 66 42 2c 66 44 3d 65 4d 5b 67 4a 28 38 35 32 29 5d 5b 67 4a 28 31 31 39 34 29 5d 5b 67 4a 28 36 36 35 29 5d 2c 66 45 3d 65 4d 5b 67 4a 28 38 35 32 29 5d 5b 67 4a 28 31 31 39
                                                                                                  Data Ascii: 604)](function(ic){ic=ib,eM[ic(1265)](o,undefined,ic(1459))},10),eM[ib(604)](function(id){id=ib,eM[id(776)]()},1e3),eM[ib(906)][ib(1186)](k[ib(503)],e),![])},fy=0,fB={},fB[gJ(1374)]=fA,eM[gJ(985)]=fB,fD=eM[gJ(852)][gJ(1194)][gJ(665)],fE=eM[gJ(852)][gJ(119


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  43192.168.2.464890104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:27 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 4007
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  cf-chl: mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:27 UTC4007OUTData Raw: 6d 5a 4b 2b 2b 2b 50 2b 73 2b 6d 2b 30 2b 38 51 79 54 51 79 65 68 48 65 68 77 33 43 4c 79 4e 43 37 79 69 30 79 42 34 2b 48 67 79 6b 2b 75 4b 48 4d 79 34 58 4d 2b 4c 78 50 38 39 5a 79 4f 79 54 24 2b 79 65 73 79 6d 68 24 30 79 4b 68 48 73 79 42 58 43 74 79 45 2b 75 74 79 39 2b 24 6c 37 66 48 54 68 48 6f 39 38 39 68 24 62 76 5a 68 65 48 64 79 6b 2b 42 64 24 24 2b 42 4c 79 68 45 4c 74 4f 57 45 52 65 72 77 75 54 45 66 53 65 33 48 35 79 42 43 79 48 34 79 6b 32 6a 34 79 76 2b 33 79 7a 34 79 76 62 7a 33 79 72 74 30 74 43 43 61 54 38 2b 6d 45 79 6f 66 48 6b 79 33 79 42 68 79 2d 79 31 69 46 32 79 43 6f 46 34 48 77 6d 79 79 36 79 68 49 59 34 77 63 51 31 64 33 79 73 68 48 6d 79 38 6f 79 47 55 59 78 6b 77 45 70 42 79 46 4e 37 68 48 38 62 6c 73 58 5a 4d 6a 43 47 50 43
                                                                                                  Data Ascii: mZK+++P+s+m+0+8QyTQyehHehw3CLyNC7yi0yB4+Hgyk+uKHMy4XM+LxP89ZyOyT$+yesymh$0yKhHsyBXCtyE+uty9+$l7fHThHo989h$bvZheHdyk+Bd$$+BLyhELtOWERerwuTEfSe3H5yBCyH4yk2j4yv+3yz4yvbz3yrt0tCCaT8+mEyofHky3yBhy-y1iF2yCoF4Hwmyy6yhIY4wcQ1d3yshHmy8oyGUYxkwEpByFN7hH8blsXZMjCGPC
                                                                                                  2025-02-18 16:48:27 UTC795INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:27 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 182064
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: 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$2DvL//CZnlkbjx5CT92DcQ==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f813baac9f793-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:27 UTC574INData Raw: 62 56 43 4d 63 4a 4e 75 6c 70 68 59 6d 58 46 74 68 32 70 66 64 47 2b 54 62 58 64 76 70 70 2b 45 58 61 71 71 65 49 42 72 65 35 79 6e 71 47 64 79 71 6e 61 4d 62 4b 2b 39 75 4a 75 59 73 62 4f 5a 6c 63 56 39 78 70 53 47 6d 4c 4c 4c 69 61 4f 6c 78 6f 65 72 71 4a 47 6f 31 63 7a 52 6c 59 2f 44 31 49 36 76 72 37 54 53 32 4c 65 34 31 74 79 78 77 4f 6e 4b 75 4d 6d 6b 72 4b 6a 6b 34 36 36 73 72 36 62 55 73 37 4b 75 38 75 75 36 30 75 71 31 79 63 44 5a 33 50 44 50 78 4c 2f 64 2b 64 48 46 34 39 66 70 44 4f 67 52 30 51 2f 64 2f 76 37 6f 47 41 51 44 37 42 7a 62 2b 4f 7a 58 48 39 7a 33 34 78 6f 59 33 39 6e 79 4b 43 41 6c 4c 69 30 6d 43 65 66 71 38 75 6b 47 44 78 63 58 46 77 4d 57 47 44 44 30 4d 68 34 65 4f 51 38 58 49 67 55 53 45 77 51 37 4b 42 59 66 4c 55 4a 42 44 7a 39
                                                                                                  Data Ascii: bVCMcJNulphYmXFth2pfdG+TbXdvpp+EXaqqeIBre5ynqGdyqnaMbK+9uJuYsbOZlcV9xpSGmLLLiaOlxoerqJGo1czRlY/D1I6vr7TS2Le41tyxwOnKuMmkrKjk466sr6bUs7Ku8uu60uq1ycDZ3PDPxL/d+dHF49fpDOgR0Q/d/v7oGAQD7Bzb+OzXH9z34xoY39nyKCAlLi0mCefq8ukGDxcXFwMWGDD0Mh4eOQ8XIgUSEwQ7KBYfLUJBDz9
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 42 41 4d 53 55 61 41 68 51 38 53 79 41 72 54 6a 70 41 47 79 5a 41 4c 46 5a 42 43 52 49 69 54 44 67 75 57 31 52 61 53 6b 4a 58 48 6d 42 4e 5a 43 56 44 49 57 56 67 51 6d 78 4b 52 31 46 51 4c 6a 4e 4d 63 6b 30 77 57 56 5a 74 62 6b 70 61 53 31 52 4f 56 45 70 53 5a 56 78 41 51 30 68 32 66 33 68 5a 65 6e 35 49 61 34 46 4b 66 32 35 56 55 34 2b 56 6b 47 32 49 5a 48 4e 38 6e 35 78 66 6d 31 32 66 6e 6e 4b 42 68 35 6d 68 68 58 36 62 61 61 65 46 6f 61 6d 52 6e 4b 4b 52 6b 4c 4b 46 6a 72 43 4f 76 4b 69 65 6a 73 4a 38 73 70 47 34 74 73 56 2f 78 49 43 5a 71 71 65 72 79 71 36 78 6e 38 71 78 72 71 44 47 79 71 72 46 79 62 4f 6d 70 72 65 70 72 37 36 33 7a 37 44 6b 75 37 76 42 36 4c 66 59 74 75 7a 68 76 37 6e 6a 35 65 58 66 36 63 6e 76 39 74 47 79 2b 38 6e 2b 7a 76 50 37 32
                                                                                                  Data Ascii: BAMSUaAhQ8SyArTjpAGyZALFZBCRIiTDguW1RaSkJXHmBNZCVDIWVgQmxKR1FQLjNMck0wWVZtbkpaS1ROVEpSZVxAQ0h2f3hZen5Ia4FKf25VU4+VkG2IZHN8n5xfm12fnnKBh5mhhX6baaeFoamRnKKRkLKFjrCOvKiejsJ8spG4tsV/xICZqqeryq6xn8qxrqDGyqrFybOmprepr763z7Dku7vB6LfYtuzhv7nj5eXf6cnv9tGy+8n+zvP72
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 54 4a 55 59 47 4a 43 6f 48 50 30 64 46 43 67 73 32 4e 45 55 6f 4b 46 74 61 52 55 31 62 4f 52 6f 35 54 54 74 6c 49 56 4a 52 4f 7a 67 37 4f 32 78 5a 5a 45 52 79 61 6a 30 7a 4d 6b 78 54 64 79 39 79 62 47 78 75 58 46 73 2b 63 6d 42 42 54 6b 56 46 63 33 4a 2b 56 47 4e 36 68 6d 47 50 59 6e 74 71 66 6d 46 50 69 48 64 68 67 33 57 59 58 49 39 74 65 56 68 36 58 6c 31 78 64 35 64 36 6e 35 4a 6d 6e 34 31 74 64 33 36 45 73 48 70 2f 74 59 4e 31 6c 71 43 4e 63 37 4b 74 6a 62 36 76 6a 5a 32 42 67 37 65 38 6e 4c 36 64 75 5a 36 62 6c 73 65 57 6d 4b 33 42 30 62 7a 43 6f 38 6d 2f 71 73 71 53 78 35 4b 62 6c 4e 54 59 71 39 2f 43 34 35 66 54 76 74 2b 6d 35 38 6e 58 36 4d 47 2b 34 63 2f 47 78 4c 36 6e 38 64 6a 56 78 4d 4b 31 7a 64 37 64 41 4c 66 68 75 64 44 51 42 64 2f 42 36 66
                                                                                                  Data Ascii: TJUYGJCoHP0dFCgs2NEUoKFtaRU1bORo5TTtlIVJROzg7O2xZZERyaj0zMkxTdy9ybGxuXFs+cmBBTkVFc3J+VGN6hmGPYntqfmFPiHdhg3WYXI9teVh6Xl1xd5d6n5Jmn41td36EsHp/tYN1lqCNc7Ktjb6vjZ2Bg7e8nL6duZ6blseWmK3B0bzCo8m/qsqSx5KblNTYq9/C45fTvt+m58nX6MG+4c/GxL6n8djVxMK1zd7dALfhudDQBd/B6f
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 51 52 49 79 4e 54 59 4f 52 46 52 46 54 56 78 46 55 53 64 41 55 56 78 55 56 54 6f 78 4c 6c 73 39 4d 6a 31 6d 4f 55 55 74 51 69 6b 71 4c 30 68 6a 55 46 46 6c 61 6d 6f 30 56 30 39 7a 61 54 32 41 4f 6a 39 75 50 47 52 67 58 33 61 45 53 58 39 6a 59 32 75 46 66 49 6d 52 6a 59 70 6e 61 47 47 43 62 57 5a 6c 65 6f 5a 37 63 33 6c 2b 64 48 64 30 6b 35 69 46 6e 47 52 67 5a 61 4f 4c 6d 48 75 4c 71 35 75 64 6c 57 2b 6e 62 36 71 61 6d 62 69 47 72 6f 75 32 74 61 36 7a 6a 4c 32 51 68 59 57 5a 67 4a 36 70 79 73 36 49 75 73 47 6c 73 6f 57 78 71 70 43 76 77 4a 4f 76 7a 4c 6e 65 32 63 69 2f 33 4b 4c 53 34 74 4c 58 73 63 50 61 76 61 6d 6f 34 37 76 61 75 73 6e 6c 71 37 36 78 31 36 2f 50 34 2f 71 35 74 64 6a 66 73 64 48 39 37 38 50 31 76 4d 2f 79 38 66 6a 41 36 51 6e 6d 42 76 66
                                                                                                  Data Ascii: QRIyNTYORFRFTVxFUSdAUVxUVToxLls9Mj1mOUUtQikqL0hjUFFlamo0V09zaT2AOj9uPGRgX3aESX9jY2uFfImRjYpnaGGCbWZleoZ7c3l+dHd0k5iFnGRgZaOLmHuLq5udlW+nb6qambiGrou2ta6zjL2QhYWZgJ6pys6IusGlsoWxqpCvwJOvzLne2ci/3KLS4tLXscPavamo47vausnlq76x16/P4/q5tdjfsdH978P1vM/y8fjA6QnmBvf
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 56 63 76 46 54 70 52 4d 31 39 4f 47 47 46 68 50 42 30 38 56 69 59 6c 50 6b 5a 48 4b 32 35 42 54 55 31 4f 52 56 78 76 4e 47 4e 4b 63 6d 55 73 64 33 6c 6e 62 31 6b 32 64 33 61 44 64 30 39 52 51 45 4e 2b 58 6d 52 58 66 59 6c 49 5a 33 79 4b 59 49 4a 6f 63 46 61 4c 6b 32 79 44 68 4a 4f 47 6d 32 74 33 56 4a 39 38 65 49 57 6b 6e 59 69 44 72 49 61 59 6a 58 6d 6f 62 71 79 69 6c 47 75 75 6a 58 4b 5a 6b 59 35 35 72 70 2b 35 6a 49 37 44 6d 62 4c 47 6a 6e 2b 2f 6f 72 71 39 77 35 37 4f 68 70 69 64 72 38 75 6c 71 74 61 4e 79 61 79 6d 79 72 47 36 32 4c 7a 4f 79 62 62 42 7a 72 47 36 32 65 50 54 75 4e 62 6f 7a 73 33 65 36 71 7a 72 7a 76 44 4b 30 75 7a 48 32 76 50 32 79 38 76 58 35 2b 7a 77 75 72 75 2b 30 63 37 63 38 66 76 7a 38 39 51 4b 2b 67 41 4a 2f 4e 30 42 37 74 33 65
                                                                                                  Data Ascii: VcvFTpRM19OGGFhPB08ViYlPkZHK25BTU1ORVxvNGNKcmUsd3lnb1k2d3aDd09RQEN+XmRXfYlIZ3yKYIJocFaLk2yDhJOGm2t3VJ98eIWknYiDrIaYjXmobqyilGuujXKZkY55rp+5jI7DmbLGjn+/orq9w57Ohpidr8ulqtaNyaymyrG62LzOybbBzrG62ePTuNbozs3e6qzrzvDK0uzH2vP2y8vX5+zwuru+0c7c8fvz89QK+gAJ/N0B7t3e
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 6b 71 4d 57 49 69 54 44 38 66 4f 31 42 52 61 47 49 33 4a 31 63 32 5a 31 39 77 62 55 49 2b 54 6a 51 74 4e 6b 70 6c 58 47 31 4e 65 49 42 4e 58 33 52 74 58 57 52 37 51 46 64 4a 63 6b 64 66 67 49 53 4c 61 49 43 49 62 46 4b 45 67 59 78 31 5a 70 75 63 6a 31 68 62 6b 47 78 62 6d 4b 53 4f 56 36 4f 68 64 49 65 4b 65 71 4b 70 6c 36 2b 6d 70 33 46 2b 6c 4a 46 79 6c 6e 4f 6a 65 58 47 35 65 36 36 6f 65 33 6d 36 66 62 43 7a 67 70 48 4a 78 36 71 36 6d 38 43 4d 7a 73 4f 35 76 62 43 74 6e 39 44 4a 75 63 50 53 6a 63 7a 53 33 4e 36 38 30 35 6d 33 72 4f 48 5a 35 4e 53 30 33 4b 65 6c 34 39 72 45 71 38 33 4b 34 62 44 32 35 65 61 77 75 63 7a 56 75 38 7a 61 2b 39 33 69 39 4e 66 58 31 77 63 48 43 64 58 47 2b 74 72 38 2f 75 72 49 43 73 37 53 30 4e 50 4f 35 4f 63 51 38 64 50 5a 38
                                                                                                  Data Ascii: kqMWIiTD8fO1BRaGI3J1c2Z19wbUI+TjQtNkplXG1NeIBNX3RtXWR7QFdJckdfgISLaICIbFKEgYx1Zpucj1hbkGxbmKSOV6OhdIeKeqKpl6+mp3F+lJFylnOjeXG5e66oe3m6fbCzgpHJx6q6m8CMzsO5vbCtn9DJucPSjczS3N6805m3rOHZ5NS03Kel49rEq83K4bD25eawuczVu8za+93i9NfX1wcHCdXG+tr8/urICs7S0NPO5OcQ8dPZ8
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 68 4f 6b 39 63 5a 6a 67 68 4e 45 41 73 63 47 64 79 52 69 6f 71 59 6a 38 30 4d 44 42 30 57 6c 70 5a 4f 55 64 31 50 58 68 35 51 33 46 66 54 31 36 48 59 59 64 35 5a 32 6c 6a 53 47 65 45 62 32 46 6f 6a 47 53 42 6b 5a 65 49 56 46 6d 4d 69 46 78 58 6a 34 4b 65 57 36 52 79 59 48 68 67 6e 47 64 6f 5a 49 36 6b 65 5a 32 4b 69 61 6d 77 71 71 43 4a 64 49 79 58 6d 72 6d 74 6d 36 79 31 72 59 43 63 75 59 58 43 6f 73 58 46 78 61 75 6f 79 59 69 4d 30 36 48 45 76 64 66 50 77 63 37 4a 70 4d 33 4e 6c 4e 53 2b 32 37 6a 6b 72 75 4c 53 76 72 72 6b 32 65 50 73 37 71 32 70 35 4d 44 43 34 66 54 52 30 4f 50 53 79 65 33 32 35 64 33 2b 7a 64 33 77 34 2f 37 32 35 63 2f 45 34 37 76 6c 79 65 4c 34 43 4f 6a 5a 45 73 33 4f 33 4f 62 74 47 50 66 58 39 51 55 46 46 42 51 68 37 78 50 76 38 41
                                                                                                  Data Ascii: hOk9cZjghNEAscGdyRioqYj80MDB0WlpZOUd1PXh5Q3FfT16HYYd5Z2ljSGeEb2FojGSBkZeIVFmMiFxXj4KeW6RyYHhgnGdoZI6keZ2KiamwqqCJdIyXmrmtm6y1rYCcuYXCosXFxauoyYiM06HEvdfPwc7JpM3NlNS+27jkruLSvrrk2ePs7q2p5MDC4fTR0OPSye325d3+zd3w4/725c/E47vlyeL4COjZEs3O3ObtGPfX9QUFFBQh7xPv8A
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 4a 47 4d 2f 5a 6c 39 76 52 55 31 4d 61 6e 46 78 59 6b 35 33 4f 6a 68 70 57 48 68 39 56 55 78 62 63 6e 61 41 67 57 5a 44 58 31 64 64 64 6d 69 4f 61 6d 56 75 63 30 74 55 62 33 56 76 65 48 68 77 57 70 47 51 63 5a 70 73 6a 6f 31 36 5a 58 78 64 70 6c 75 58 67 49 71 6d 72 49 5a 2f 6a 36 57 54 66 71 4b 67 74 49 78 79 6c 34 2b 64 63 33 53 54 75 35 47 78 65 6e 2b 45 76 35 72 45 75 73 43 42 74 63 47 61 6a 4a 69 64 69 4e 44 4c 31 4b 71 67 6c 37 61 6b 6b 72 66 61 73 73 6a 59 6e 4c 57 69 70 4e 61 78 35 37 6e 5a 78 62 71 37 72 4b 44 44 72 4d 6e 6e 32 36 2f 4c 34 63 33 59 74 73 50 36 36 50 62 39 33 4e 7a 33 2b 2f 72 30 30 4f 48 30 42 2f 6a 64 2b 67 6e 45 36 4f 48 6c 37 75 30 41 2f 68 55 42 44 65 37 33 38 4e 6f 4f 47 66 66 73 43 65 76 72 45 75 45 47 48 51 50 34 48 69 49
                                                                                                  Data Ascii: JGM/Zl9vRU1ManFxYk53OjhpWHh9VUxbcnaAgWZDX1dddmiOamVuc0tUb3VveHhwWpGQcZpsjo16ZXxdpluXgIqmrIZ/j6WTfqKgtIxyl4+dc3STu5Gxen+Ev5rEusCBtcGajJidiNDL1Kqgl7akkrfassjYnLWipNax57nZxbq7rKDDrMnn26/L4c3YtsP66Pb93Nz3+/r00OH0B/jd+gnE6OHl7u0A/hUBDe738NoOGffsCevrEuEGHQP4HiI
                                                                                                  2025-02-18 16:48:27 UTC1369INData Raw: 48 52 7a 61 6e 52 75 55 47 6c 74 52 44 56 6f 4f 32 70 2f 58 44 52 53 50 34 46 30 65 48 43 4a 52 46 4e 72 65 32 74 6b 6b 57 5a 70 69 6d 43 42 63 55 6c 79 67 5a 5a 5a 5a 70 6c 62 6b 57 35 70 64 61 46 2b 59 35 46 2b 5a 58 4b 61 6f 33 61 61 5a 47 6d 4f 71 6f 65 6b 70 48 32 58 6f 61 69 72 71 72 57 31 72 33 61 4d 73 36 79 75 76 61 43 68 6a 6f 4b 5a 71 59 65 36 72 4d 36 65 6a 59 61 79 75 71 79 75 70 39 4f 70 77 37 4c 61 70 4a 4f 61 71 5a 32 37 74 38 36 39 75 72 72 69 33 37 47 7a 6f 74 7a 4b 77 4e 36 74 70 73 58 69 77 62 53 7a 37 76 62 42 35 37 58 6a 7a 4f 33 30 76 77 44 76 2b 65 48 56 37 77 4c 61 34 2f 6a 4a 43 75 62 4e 42 38 2f 6f 41 66 4d 45 34 77 49 4e 36 67 66 52 36 65 54 63 46 66 55 63 47 78 41 4e 39 76 73 51 46 77 50 61 4a 77 49 4d 4a 2b 73 46 45 52 73 4e
                                                                                                  Data Ascii: HRzanRuUGltRDVoO2p/XDRSP4F0eHCJRFNre2tkkWZpimCBcUlygZZZZplbkW5pdaF+Y5F+ZXKao3aaZGmOqoekpH2XoairqrW1r3aMs6yuvaChjoKZqYe6rM6ejYayuqyup9Opw7LapJOaqZ27t869urri37GzotzKwN6tpsXiwbSz7vbB57XjzO30vwDv+eHV7wLa4/jJCubNB8/oAfME4wIN6gfR6eTcFfUcGxAN9vsQFwPaJwIMJ+sFERsN


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  44192.168.2.464891104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:28 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:28 UTC442INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:28 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: w1YUUGeROmeoRkgs9fuBfMacm93qr5IPGcYiUKrBHx/Nto3bkkPr3NzOZYE4nueCRHLVir23aS+IRVWHmgLkTA==$oIdo9UoTIk+GFCT4xE7caA==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f8142daa842e2-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:28 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  45192.168.2.464892104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:29 UTC787OUTGET /cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBq HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                  Sec-Fetch-Dest: image
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:29 UTC200INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:29 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81460bd55e60-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 3f 08 02 00 00 00 90 22 5a 4d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDR`?"ZMIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  46192.168.2.464893104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:29 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/d/913f8130aca243b6/1739897307475/49u909yuhWPfWBq HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:29 UTC200INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:29 GMT
                                                                                                  Content-Type: image/png
                                                                                                  Content-Length: 61
                                                                                                  Connection: close
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f814b0a1b424b-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:29 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 60 00 00 00 3f 08 02 00 00 00 90 22 5a 4d 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                  Data Ascii: PNGIHDR`?"ZMIDAT$IENDB`


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  47192.168.2.464894104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:30 UTC816OUTGET /cdn-cgi/challenge-platform/h/g/pat/913f8130aca243b6/1739897307477/48d6aecc68a40b8dc9bf46ca6163bad37f32927bc446cb12f4ed8ab2cceeee7e/aeg8NH2pKMF-RTE HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:30 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                  Date: Tue, 18 Feb 2025 16:48:30 GMT
                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                  Content-Length: 1
                                                                                                  Connection: close
                                                                                                  2025-02-18 16:48:30 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 4e 61 75 7a 47 69 6b 43 34 33 4a 76 30 62 4b 59 57 4f 36 30 33 38 79 6b 6e 76 45 52 73 73 53 39 4f 32 4b 73 73 7a 75 37 6e 34 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSNauzGikC43Jv0bKYWO6038yknvERssS9O2Ksszu7n4AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                  2025-02-18 16:48:30 UTC1INData Raw: 4a
                                                                                                  Data Ascii: J


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  48192.168.2.464895104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:31 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 36015
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  cf-chl: mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:31 UTC16384OUTData Raw: 6d 5a 4b 2b 61 24 48 62 33 31 33 75 4b 48 74 79 73 79 6a 73 4b 42 70 48 75 79 42 2b 54 34 68 24 62 62 5a 44 48 72 79 47 6e 79 24 43 48 46 79 6e 34 49 5a 34 79 4f 43 47 2b 7a 68 48 64 70 48 59 79 57 35 34 48 77 79 73 65 48 35 38 30 79 48 7a 62 54 49 2b 42 4c 52 67 34 79 50 24 79 43 34 46 45 4b 65 79 31 78 44 37 79 31 34 48 31 65 70 79 79 5a 33 44 69 30 4b 42 4d 76 53 61 48 6c 76 34 79 48 30 2b 48 69 43 49 46 43 79 59 79 4e 65 79 54 2b 79 7a 58 2b 24 7a 77 61 5a 30 51 42 4f 51 79 24 4a 48 65 76 49 76 66 30 73 51 32 58 43 48 58 6a 4b 79 46 33 67 44 77 79 79 4f 58 61 2b 79 51 35 5a 30 48 76 34 79 72 50 38 30 4b 45 50 64 4e 2d 58 44 63 4c 38 50 4b 36 6e 38 69 32 38 72 70 67 73 53 76 65 6c 63 36 4d 6c 42 51 77 6f 53 48 30 6b 38 42 67 48 6d 43 68 30 44 4e 6b 4b
                                                                                                  Data Ascii: mZK+a$Hb313uKHtysyjsKBpHuyB+T4h$bbZDHryGny$CHFyn4IZ4yOCG+zhHdpHYyW54HwyseH580yHzbTI+BLRg4yP$yC4FEKey1xD7y14H1epyyZ3Di0KBMvSaHlv4yH0+HiCIFCyYyNeyT+yzX+$zwaZ0QBOQy$JHevIvf0sQ2XCHXjKyF3gDwyyOXa+yQ5Z0Hv4yrP80KEPdN-XDcL8PK6n8i28rpgsSvelc6MlBQwoSH0k8BgHmCh0DNkK
                                                                                                  2025-02-18 16:48:31 UTC16384OUTData Raw: 64 65 74 79 31 33 79 4f 65 6d 4b 75 2b 42 4a 2b 39 66 75 4b 2b 30 79 75 71 50 71 5a 2b 79 7a 2b 54 79 24 4b 79 4d 79 4e 2b 42 65 79 32 36 51 2b 79 52 79 56 34 48 34 42 72 79 42 30 49 68 79 68 79 6c 65 4c 68 48 64 79 35 79 42 68 79 24 79 68 2b 77 33 2b 66 79 62 2b 54 31 79 2b 79 73 2b 4e 33 24 4f 79 50 2b 24 5a 48 2b 79 51 2b 24 65 42 6a 79 50 2b 6d 65 42 74 79 48 34 42 64 48 36 2b 6f 79 67 74 79 6e 2b 73 79 73 59 42 34 2b 39 64 24 51 79 30 79 64 4b 42 33 48 2b 79 64 4b 77 4b 24 46 79 73 79 24 51 48 31 79 4e 2b 77 4b 48 31 79 72 2b 43 65 48 30 48 43 5a 49 43 2b 24 48 64 4b 42 74 24 30 48 76 2b 31 79 48 44 48 38 34 77 49 48 2b 79 38 34 77 68 79 6e 2b 4e 2b 42 33 79 70 79 38 34 6d 58 48 2b 79 6b 34 24 4b 79 6e 2b 64 4b 6d 58 79 70 79 64 34 31 4b 31 67 79 7a
                                                                                                  Data Ascii: dety13yOemKu+BJ+9fuK+0yuqPqZ+yz+Ty$KyMyN+Bey26Q+yRyV4H4BryB0IhyhyleLhHdy5yBhy$yh+w3+fyb+T1y+ys+N3$OyP+$ZH+yQ+$eBjyP+meBtyH4BdH6+oygtyn+sysYB4+9d$Qy0ydKB3H+ydKwK$Fysy$QH1yN+wKH1yr+CeH0HCZIC+$HdKBt$0Hv+1yHDH84wIH+y84whyn+N+B3ypy84mXH+yk4$Kyn+dKmXypyd41K1gyz
                                                                                                  2025-02-18 16:48:31 UTC3247OUTData Raw: 68 39 68 75 33 48 4d 76 50 68 75 24 31 68 2b 72 68 48 34 24 50 57 4e 2b 54 69 43 6b 6b 6a 52 7a 42 42 73 79 45 54 7a 62 79 68 79 38 34 6d 64 48 56 45 6f 30 47 32 6a 6f 6b 75 58 4a 4e 36 55 38 4c 72 61 33 42 6a 72 68 53 65 4d 58 6e 2b 4f 2b 49 6d 6c 46 50 4f 68 38 61 77 6f 46 32 7a 65 75 57 4b 79 69 64 6b 58 58 32 51 31 49 52 2b 35 36 50 66 53 70 6b 2d 63 72 72 62 71 6f 31 6a 79 33 54 2d 79 24 37 75 75 79 6d 59 43 33 79 7a 49 75 46 4e 35 72 66 43 44 34 35 4e 49 49 47 76 6c 66 33 76 52 47 71 4b 64 4b 57 59 79 34 4b 42 70 57 47 79 42 33 61 77 4d 67 49 4f 68 30 44 79 76 2b 49 46 58 39 68 66 52 32 68 48 4b 79 4e 44 79 44 75 30 65 74 2b 73 57 35 54 6f 76 68 75 69 66 76 44 53 47 76 48 75 48 48 66 43 46 71 67 39 6f 44 2b 6b 30 31 2d 79 63 65 52 2b 50 4c 4a 58 73
                                                                                                  Data Ascii: h9hu3HMvPhu$1h+rhH4$PWN+TiCkkjRzBBsyETzbyhy84mdHVEo0G2jokuXJN6U8Lra3BjrhSeMXn+O+ImlFPOh8awoF2zeuWKyidkXX2Q1IR+56PfSpk-crrbqo1jy3T-y$7uuymYC3yzIuFN5rfCD45NIIGvlf3vRGqKdKWYy4KBpWGyB3awMgIOh0Dyv+IFX9hfR2hHKyNDyDu0et+sW5TovhuifvDSGvHuHHfCFqg9oD+k01-yceR+PLJXs
                                                                                                  2025-02-18 16:48:31 UTC322INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:31 GMT
                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                  Content-Length: 27916
                                                                                                  Connection: close
                                                                                                  cf-chl-gen: YiY4roOXlt8/c4oGIu11Tx71ukAfOMGRTBWcB0NsN3tTTKpQsbExiIPGohlrNLR0$CI02fmx5StVc8gOpFiF88g==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81558fc943b7-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:31 UTC1047INData Raw: 62 56 43 4d 63 4a 4b 55 56 31 46 62 69 56 4e 58 58 59 36 4d 6d 48 61 65 68 47 4e 77 6c 6e 68 6e 64 4a 70 73 67 57 47 65 70 35 46 2f 61 71 2b 4a 74 61 69 68 6f 71 68 32 73 4c 43 67 6e 6e 36 68 76 63 47 43 70 71 4f 41 77 4b 69 6b 6d 63 79 71 72 61 79 6c 79 36 71 7a 70 62 58 58 30 6f 2b 6d 6b 34 36 6e 30 37 69 77 6e 39 72 65 6f 5a 66 63 35 37 79 32 36 61 53 70 6f 39 37 66 76 4f 54 41 7a 71 7a 4e 73 4f 7a 72 74 72 6a 4b 36 65 62 7a 79 67 48 56 31 62 76 4e 31 72 2f 64 31 64 62 71 35 63 54 2b 42 75 67 52 30 51 2f 64 30 52 50 6a 7a 78 45 4f 43 42 73 59 43 50 54 71 44 67 50 65 2b 43 49 55 49 66 6a 6c 36 4f 6b 55 43 51 73 45 4c 52 34 79 44 78 49 43 37 53 55 55 38 41 73 6d 44 52 6f 78 4a 78 6b 4c 2b 54 41 4d 51 2f 63 58 41 43 45 36 50 67 67 74 41 41 6b 4d 53 77 35
                                                                                                  Data Ascii: bVCMcJKUV1FbiVNXXY6MmHaehGNwlnhndJpsgWGep5F/aq+Jtaihoqh2sLCgnn6hvcGCpqOAwKikmcyqrayly6qzpbXX0o+mk46n07iwn9reoZfc57y26aSpo97fvOTAzqzNsOzrtrjK6ebzygHV1bvN1r/d1dbq5cT+BugR0Q/d0RPjzxEOCBsYCPTqDgPe+CIUIfjl6OkUCQsELR4yDxIC7SUU8AsmDRoxJxkL+TAMQ/cXACE6PggtAAkMSw5
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 66 6d 47 4f 6e 6f 35 31 36 71 6d 31 74 62 4b 2b 62 6b 4c 56 78 70 36 64 34 6a 37 65 38 76 70 75 65 6d 62 71 74 66 62 4b 76 6b 58 2b 30 6d 71 53 59 69 5a 71 4e 6f 6f 6d 51 7a 38 76 41 78 63 36 2f 78 4e 48 56 6d 35 76 4b 70 70 65 38 73 64 6e 4f 6e 4d 48 58 76 63 62 62 35 4c 32 65 70 65 58 6e 6f 71 6d 72 78 65 7a 79 37 65 44 43 74 4d 71 32 73 74 72 49 36 65 79 37 77 50 6e 67 42 39 2f 55 79 4f 54 62 31 77 44 62 36 41 4c 6c 33 65 2f 39 38 4e 2f 76 44 67 4c 55 47 67 6f 49 48 67 72 74 46 79 48 61 2f 4f 4d 45 39 41 45 46 47 50 6e 64 4a 79 6b 41 35 66 77 6b 49 65 30 70 44 78 55 4c 47 51 4d 56 39 77 67 34 4e 79 67 54 4f 7a 6f 58 45 30 45 59 41 30 59 56 47 55 5a 48 4b 77 5a 42 4d 67 78 42 49 7a 49 49 51 42 49 77 46 6a 46 4a 58 56 77 56 53 55 4a 6a 55 53 38 64 47 47
                                                                                                  Data Ascii: fmGOno516qm1tbK+bkLVxp6d4j7e8vpuembqtfbKvkX+0mqSYiZqNoomQz8vAxc6/xNHVm5vKppe8sdnOnMHXvcbb5L2epeXnoqmrxezy7eDCtMq2strI6ey7wPngB9/UyOTb1wDb6ALl3e/98N/vDgLUGgoIHgrtFyHa/OME9AEFGPndJykA5fwkIe0pDxULGQMV9wg4NygTOzoXE0EYA0YVGUZHKwZBMgxBIzIIQBIwFjFJXVwVSUJjUS8dGG
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 67 58 36 4e 69 48 32 43 73 33 31 6f 72 62 57 43 71 70 4b 6c 75 5a 4f 36 74 63 4b 56 6c 37 57 45 6c 72 36 44 68 61 72 45 6c 38 32 63 6f 34 2f 4b 77 62 4b 79 77 38 6d 6c 70 6f 75 37 32 72 62 4d 6d 70 58 65 34 4e 43 61 30 74 76 47 35 38 65 2b 74 4e 6e 45 74 72 7a 4c 78 4c 71 36 34 65 37 68 78 66 53 34 36 64 71 35 32 66 48 58 74 74 33 50 32 65 48 44 30 63 54 51 2b 4d 6b 4a 36 50 66 44 2f 41 6e 77 2f 4d 33 51 34 50 54 49 37 66 50 32 31 67 55 46 31 75 6b 51 38 67 41 53 49 53 50 77 46 52 49 41 47 65 63 74 39 78 7a 33 2b 78 6e 72 4a 42 34 7a 38 76 34 72 4d 66 45 73 2b 79 76 38 42 77 6f 71 46 51 73 68 52 44 73 42 52 30 51 6e 4f 77 51 39 4b 41 38 4f 4c 30 6c 51 4a 78 46 55 57 43 31 4b 4e 30 6c 47 47 44 34 72 56 52 6f 2f 53 78 73 78 47 46 6c 5a 5a 44 6b 6a 57 53 51
                                                                                                  Data Ascii: gX6NiH2Cs31orbWCqpKluZO6tcKVl7WElr6DharEl82co4/KwbKyw8mlpou72rbMmpXe4NCa0tvG58e+tNnEtrzLxLq64e7hxfS46dq52fHXtt3P2eHD0cTQ+MkJ6PfD/Anw/M3Q4PTI7fP21gUF1ukQ8gASISPwFRIAGect9xz3+xnrJB4z8v4rMfEs+yv8BwoqFQshRDsBR0QnOwQ9KA8OL0lQJxFUWC1KN0lGGD4rVRo/SxsxGFlZZDkjWSQ
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 70 4b 79 73 5a 4b 42 6c 36 75 75 75 71 32 30 75 58 4e 36 75 38 47 6d 68 62 61 53 6e 61 47 2b 68 4a 69 35 77 62 48 47 73 34 75 47 77 4b 69 79 79 36 69 79 73 74 71 61 6c 38 79 30 6e 4f 4b 36 34 70 66 6e 70 63 57 67 73 74 72 6a 74 2b 66 4d 32 73 6e 54 78 4f 58 4c 74 65 2f 4c 37 63 33 4b 35 4c 61 39 75 2b 6f 41 32 64 44 51 2f 65 44 66 2f 66 50 42 37 50 66 73 39 75 44 76 33 4f 6e 53 46 75 63 56 43 66 48 35 30 41 54 63 36 66 48 73 45 4f 45 52 2f 42 48 62 4a 53 55 53 46 53 48 6b 2b 51 30 46 2b 51 73 50 42 42 4d 57 37 68 49 73 43 68 67 55 4c 54 77 4a 50 53 41 56 43 6a 77 63 2b 69 35 45 48 78 46 4b 49 6a 6f 67 49 30 49 74 4d 42 45 53 52 55 42 4f 4b 53 63 51 54 56 78 62 47 30 34 75 58 79 41 35 49 43 77 6a 4a 54 74 43 58 54 64 44 5a 79 4e 6a 52 45 55 35 59 45 4a 7a
                                                                                                  Data Ascii: pKysZKBl6uuuq20uXN6u8GmhbaSnaG+hJi5wbHGs4uGwKiyy6iystqal8y0nOK64pfnpcWgstrjt+fM2snTxOXLte/L7c3K5La9u+oA2dDQ/eDf/fPB7Pfs9uDv3OnSFucVCfH50ATc6fHsEOER/BHbJSUSFSHk+Q0F+QsPBBMW7hIsChgULTwJPSAVCjwc+i5EHxFKIjogI0ItMBESRUBOKScQTVxbG04uXyA5ICwjJTtCXTdDZyNjREU5YEJz
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 68 36 69 36 79 73 6a 6e 2b 76 6e 49 39 38 6d 37 47 79 74 4b 4f 7a 78 4d 32 32 70 36 2b 2b 77 63 47 6d 6e 38 54 54 30 35 53 74 74 39 76 54 79 72 4b 73 71 35 36 78 7a 74 54 6c 35 72 43 38 75 72 50 6f 76 36 6a 41 71 4e 33 6a 34 38 6d 7a 78 66 44 67 73 50 66 51 30 73 6a 62 7a 2f 58 57 7a 76 4c 5a 34 75 50 36 79 4c 76 72 41 4e 6b 46 34 75 4d 48 32 74 73 44 34 4f 4d 47 7a 64 50 59 43 4f 55 58 46 67 6b 50 44 64 37 63 39 69 62 36 47 50 51 62 2f 41 62 6e 41 65 33 6e 45 4f 6f 79 4b 69 77 54 4e 41 45 4c 4e 6a 63 53 44 50 77 55 45 68 33 35 4c 50 67 39 49 30 59 2b 4d 52 6c 4c 4b 78 51 2b 48 68 78 52 52 41 51 68 45 6a 34 32 55 79 77 6e 4b 6a 68 47 44 7a 73 36 4d 56 5a 67 58 7a 45 79 59 6c 55 33 58 54 68 71 52 52 39 4e 4a 6c 34 6f 59 6a 73 78 59 48 52 78 64 31 56 72 57
                                                                                                  Data Ascii: h6i6ysjn+vnI98m7GytKOzxM22p6++wcGmn8TT05Stt9vTyrKsq56xztTl5rC8urPov6jAqN3j48mzxfDgsPfQ0sjbz/XWzvLZ4uP6yLvrANkF4uMH2tsD4OMGzdPYCOUXFgkPDd7c9ib6GPQb/AbnAe3nEOoyKiwTNAELNjcSDPwUEh35LPg9I0Y+MRlLKxQ+HhxRRAQhEj42UywnKjhGDzs6MVZgXzEyYlU3XThqRR9NJl4oYjsxYHRxd1VrW
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 35 6c 70 4b 5a 6e 35 32 58 73 72 2b 72 78 5a 76 42 6d 71 57 69 6b 63 76 44 72 63 79 6e 30 4c 72 47 75 38 53 6e 7a 74 57 36 79 64 62 44 78 65 44 6b 30 65 50 6d 32 4f 54 42 34 71 6e 47 76 4f 54 65 36 4c 47 2f 78 64 2f 68 79 64 54 4c 30 2b 6d 30 2b 39 4f 2f 75 4e 36 39 32 4f 37 6a 31 74 6e 4a 42 51 6b 4b 44 4d 6a 4b 38 41 76 54 79 74 2f 51 35 68 51 61 46 2b 6e 57 35 64 63 4a 49 67 72 5a 38 75 54 66 2b 2f 6b 6e 41 41 6e 64 48 76 58 71 45 66 6a 39 45 67 41 6e 4d 52 49 56 4d 78 73 49 4b 6a 49 58 47 78 38 74 4d 2f 67 37 41 41 55 47 46 52 73 44 43 51 63 74 47 52 6c 44 51 43 67 73 4c 69 6b 30 4a 79 41 77 51 30 51 54 54 30 6c 65 4e 57 49 55 4e 54 31 54 50 68 39 44 49 69 5a 6d 4f 6d 78 75 58 6d 5a 5a 55 57 78 63 58 54 49 79 59 6b 68 76 54 7a 55 36 65 6b 70 4d 55 48
                                                                                                  Data Ascii: 5lpKZn52Xsr+rxZvBmqWikcvDrcyn0LrGu8SnztW6ydbDxeDk0ePm2OTB4qnGvOTe6LG/xd/hydTL0+m0+9O/uN692O7j1tnJBQkKDMjK8AvTyt/Q5hQaF+nW5dcJIgrZ8uTf+/knAAndHvXqEfj9EgAnMRIVMxsIKjIXGx8tM/g7AAUGFRsDCQctGRlDQCgsLik0JyAwQ0QTT0leNWIUNT1TPh9DIiZmOmxuXmZZUWxcXTIyYkhvTzU6ekpMUH
                                                                                                  2025-02-18 16:48:31 UTC1369INData Raw: 6e 62 75 62 76 4c 65 39 6e 36 62 49 77 36 50 55 71 38 79 6f 6c 61 6a 4f 78 62 4b 32 7a 4e 61 5a 7a 4e 4f 69 31 62 37 6b 34 62 65 35 70 4c 7a 56 75 65 37 51 72 73 33 77 33 76 58 55 39 50 4b 79 34 72 54 4d 75 74 58 79 2b 4e 37 73 42 4d 4c 66 34 67 66 59 38 4d 54 36 38 37 37 61 2f 65 2f 75 33 51 4c 4f 34 75 55 46 44 67 48 76 44 78 4c 36 38 78 41 41 32 65 73 52 47 76 72 76 46 52 34 48 45 68 72 6d 46 66 63 67 45 42 30 43 49 75 34 48 41 53 59 5a 4d 51 6b 73 48 43 30 4c 4c 6a 59 70 46 7a 45 6b 47 78 55 37 50 67 49 57 4f 69 77 47 4a 44 30 4c 4c 78 35 43 45 45 30 6a 52 54 68 42 4d 45 77 38 4d 79 78 51 51 42 6f 78 56 31 70 56 4d 46 56 49 56 54 5a 61 4a 7a 73 35 58 57 59 75 57 6d 4e 45 4d 6b 46 6d 62 6b 39 47 61 6a 64 74 54 6d 35 68 65 56 46 79 56 48 56 51 64 6b 4e
                                                                                                  Data Ascii: nbubvLe9n6bIw6PUq8yolajOxbK2zNaZzNOi1b7k4be5pLzVue7Qrs3w3vXU9PKy4rTMutXy+N7sBMLf4gfY8MT6877a/e/u3QLO4uUFDgHvDxL68xAA2esRGvrvFR4HEhrmFfcgEB0CIu4HASYZMQksHC0LLjYpFzEkGxU7PgIWOiwGJD0LLx5CEE0jRThBMEw8MyxQQBoxV1pVMFVIVTZaJzs5XWYuWmNEMkFmbk9GajdtTm5heVFyVHVQdkN


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  49192.168.2.464896104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:32 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:32 UTC442INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:32 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: eisSfRy6r63I2hbiBVnnLERPTwTjMm383+0Szic2sayt2sv9O9K8ZUCszGFIoiAmk/VZ0KMJv/HIBKqlC1fotA==$6kIrV2ScKiIG+JakPoig6A==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f815b3da08c90-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:32 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  50192.168.2.464897104.18.94.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:41 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 38509
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  cf-chl: mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/1ngqu/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/new/normal/auto/
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:41 UTC16384OUTData Raw: 6d 5a 4b 2b 61 24 48 62 33 31 33 75 4b 48 74 79 73 79 6a 73 4b 42 70 48 75 79 42 2b 54 34 68 24 62 62 5a 44 48 72 79 47 6e 79 24 43 48 46 79 6e 34 49 5a 34 79 4f 43 47 2b 7a 68 48 64 70 48 59 79 57 35 34 48 77 79 73 65 48 35 38 30 79 48 7a 62 54 49 2b 42 4c 52 67 34 79 50 24 79 43 34 46 45 4b 65 79 31 78 44 37 79 31 34 48 31 65 70 79 79 5a 33 44 69 30 4b 42 4d 76 53 61 48 6c 76 34 79 48 30 2b 48 69 43 49 46 43 79 59 79 4e 65 79 54 2b 79 7a 58 2b 24 7a 77 61 5a 30 51 42 4f 51 79 24 4a 48 65 76 49 76 66 30 73 51 32 58 43 48 58 6a 4b 79 46 33 67 44 77 79 79 4f 58 61 2b 79 51 35 5a 30 48 76 34 79 72 50 38 30 4b 45 50 64 4e 2d 58 44 63 4c 38 50 4b 36 6e 38 69 32 38 72 70 67 73 53 76 65 6c 63 36 4d 6c 42 51 77 6f 53 48 30 6b 38 42 67 48 6d 43 68 30 44 4e 6b 4b
                                                                                                  Data Ascii: mZK+a$Hb313uKHtysyjsKBpHuyB+T4h$bbZDHryGny$CHFyn4IZ4yOCG+zhHdpHYyW54HwyseH580yHzbTI+BLRg4yP$yC4FEKey1xD7y14H1epyyZ3Di0KBMvSaHlv4yH0+HiCIFCyYyNeyT+yzX+$zwaZ0QBOQy$JHevIvf0sQ2XCHXjKyF3gDwyyOXa+yQ5Z0Hv4yrP80KEPdN-XDcL8PK6n8i28rpgsSvelc6MlBQwoSH0k8BgHmCh0DNkK
                                                                                                  2025-02-18 16:48:41 UTC16384OUTData Raw: 64 65 74 79 31 33 79 4f 65 6d 4b 75 2b 42 4a 2b 39 66 75 4b 2b 30 79 75 71 50 71 5a 2b 79 7a 2b 54 79 24 4b 79 4d 79 4e 2b 42 65 79 32 36 51 2b 79 52 79 56 34 48 34 42 72 79 42 30 49 68 79 68 79 6c 65 4c 68 48 64 79 35 79 42 68 79 24 79 68 2b 77 33 2b 66 79 62 2b 54 31 79 2b 79 73 2b 4e 33 24 4f 79 50 2b 24 5a 48 2b 79 51 2b 24 65 42 6a 79 50 2b 6d 65 42 74 79 48 34 42 64 48 36 2b 6f 79 67 74 79 6e 2b 73 79 73 59 42 34 2b 39 64 24 51 79 30 79 64 4b 42 33 48 2b 79 64 4b 77 4b 24 46 79 73 79 24 51 48 31 79 4e 2b 77 4b 48 31 79 72 2b 43 65 48 30 48 43 5a 49 43 2b 24 48 64 4b 42 74 24 30 48 76 2b 31 79 48 44 48 38 34 77 49 48 2b 79 38 34 77 68 79 6e 2b 4e 2b 42 33 79 70 79 38 34 6d 58 48 2b 79 6b 34 24 4b 79 6e 2b 64 4b 6d 58 79 70 79 64 34 31 4b 31 67 79 7a
                                                                                                  Data Ascii: dety13yOemKu+BJ+9fuK+0yuqPqZ+yz+Ty$KyMyN+Bey26Q+yRyV4H4BryB0IhyhyleLhHdy5yBhy$yh+w3+fyb+T1y+ys+N3$OyP+$ZH+yQ+$eBjyP+meBtyH4BdH6+oygtyn+sysYB4+9d$Qy0ydKB3H+ydKwK$Fysy$QH1yN+wKH1yr+CeH0HCZIC+$HdKBt$0Hv+1yHDH84wIH+y84whyn+N+B3ypy84mXH+yk4$Kyn+dKmXypyd41K1gyz
                                                                                                  2025-02-18 16:48:41 UTC5741OUTData Raw: 62 53 4f 65 50 65 79 74 55 76 2b 42 56 65 42 30 6b 49 49 7a 64 65 2b 4e 76 55 76 50 71 33 4f 52 6f 34 69 31 2b 49 73 75 75 58 48 2b 31 75 50 48 79 52 52 44 78 35 76 51 71 4f 65 7a 2b 54 44 32 51 67 70 31 69 6b 42 30 34 50 62 30 45 4d 4f 57 36 6a 38 69 57 65 4f 66 45 62 56 4e 79 49 48 2b 77 50 47 79 24 30 6a 66 4e 74 2b 6b 31 38 32 6b 4f 55 72 44 69 63 42 42 5a 49 24 37 39 76 4a 4b 36 65 58 4b 79 48 2b 4c 6a 75 6b 78 44 2b 49 52 7a 49 33 31 70 67 37 45 6a 79 36 56 62 6c 32 68 6c 76 74 34 7a 2d 6d 6b 77 2d 67 57 75 44 69 6c 65 4f 58 6b 74 2b 59 4f 65 6c 2d 56 51 6f 6d 37 56 38 52 39 2b 33 79 34 6a 6e 46 24 77 47 31 42 38 50 69 51 6f 54 4c 33 45 31 4b 34 31 43 6d 2d 4c 79 73 4f 69 58 79 59 33 76 4e 42 49 76 45 74 57 6e 77 7a 45 65 6b 57 37 64 73 53 6c 50 6e
                                                                                                  Data Ascii: bSOePeytUv+BVeB0kIIzde+NvUvPq3ORo4i1+IsuuXH+1uPHyRRDx5vQqOez+TD2Qgp1ikB04Pb0EMOW6j8iWeOfEbVNyIH+wPGy$0jfNt+k182kOUrDicBBZI$79vJK6eXKyH+LjukxD+IRzI31pg7Ejy6Vbl2hlvt4z-mkw-gWuDileOXkt+YOel-VQom7V8R9+3y4jnF$wG1B8PiQoTL3E1K41Cm-LysOiXyY3vNBIvEtWnwzEekW7dsSlPn
                                                                                                  2025-02-18 16:48:42 UTC282INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:42 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 5004
                                                                                                  Connection: close
                                                                                                  cf-chl-out: 7HmDRZsxxp5+0/zlsbdWd2O6G9oKgfHEVEQmiPFKuMB3mMqfwYUtf4B0MLW3pvHEXFGK+yYzWChIxQqTwFZVh7Qhk2FqoAwCQZnAl7g9orc=$tmnrNcN7r7oDHWGK1JLtCw==
                                                                                                  2025-02-18 16:48:42 UTC1171INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 6d 4d 45 77 44 55 33 52 75 66 53 74 67 6b 74 58 71 41 4c 36 65 35 6c 52 7a 51 54 55 57 5a 65 2f 77 58 70 42 6b 33 6f 71 63 4b 4e 35 4b 50 4e 43 4d 56 44 38 2b 67 6e 77 69 78 65 6f 55 77 47 4a 47 45 44 74 2b 50 6c 50 68 67 59 75 48 6f 6a 68 54 63 75 47 79 33 6b 63 31 6d 66 52 51 5a 70 6c 30 4d 71 6e 66 6f 48 65 47 43 41 35 6f 34 78 48 64 2f 38 30 62 4d 41 64 34 59 59 48 6b 57 56 53 31 51 42 33 45 41 4a 6e 4d 52 45 70 4f 72 31 53 65 36 31 79 47 42 2f 31 75 49 57 32 78 51 6b 48 79 64 36 69 54 32 79 31 34 73 35 47 53 43 34 4f 4f 35 57 4f 69 61 34 78 4a 37 66 32 56 43 6b 79 4a 30 55 6a 43 38 2b 69 4b 68 75 4f 53 34 37 62 58 4b 6f 4e 6f 63 4f 4b 68 72 53 73 4c 42 37 35 55 4c 4f 71 51 35 73 36 4c 4b 4a 79 4d 38 64 61 73
                                                                                                  Data Ascii: cf-chl-out-s: mMEwDU3RufStgktXqAL6e5lRzQTUWZe/wXpBk3oqcKN5KPNCMVD8+gnwixeoUwGJGEDt+PlPhgYuHojhTcuGy3kc1mfRQZpl0MqnfoHeGCA5o4xHd/80bMAd4YYHkWVS1QB3EAJnMREpOr1Se61yGB/1uIW2xQkHyd6iT2y14s5GSC4OO5WOia4xJ7f2VCkyJ0UjC8+iKhuOS47bXKoNocOKhrSsLB75ULOqQ5s6LKJyM8das
                                                                                                  2025-02-18 16:48:42 UTC1285INData Raw: 62 56 43 4d 63 4a 4b 55 56 31 46 62 69 56 4e 58 58 59 36 4d 6d 48 61 65 6d 34 56 78 63 59 56 32 64 59 57 45 62 48 6c 76 67 61 61 62 68 49 4f 47 71 33 4f 70 64 71 35 36 6b 48 43 79 6d 72 69 67 6e 35 36 38 70 4b 61 41 77 38 4b 70 76 72 69 5a 6f 64 47 4a 30 71 4b 6f 6b 37 4b 52 6d 4a 66 49 33 4a 71 34 79 39 61 58 75 37 69 67 6f 73 44 43 6e 71 66 63 6f 4b 53 70 6f 39 37 65 71 4c 48 41 79 2b 65 2b 77 38 79 30 74 65 62 33 2b 4f 61 37 75 39 62 67 75 38 50 4d 41 2b 4c 54 2f 51 41 44 34 39 62 4e 35 65 54 62 41 64 72 6f 42 74 30 55 38 42 6e 5a 46 2b 51 49 43 2f 44 58 48 50 63 64 49 2f 6b 50 42 53 6a 38 2f 50 59 46 44 75 55 51 2f 4f 37 75 4b 43 51 56 38 79 33 31 47 44 55 44 42 54 45 58 39 52 49 68 46 51 41 57 4f 51 4d 35 2f 55 45 49 52 44 30 2b 4b 78 67 6b 51 68 34
                                                                                                  Data Ascii: bVCMcJKUV1FbiVNXXY6MmHaem4VxcYV2dYWEbHlvgaabhIOGq3Opdq56kHCymrign568pKaAw8KpvriZodGJ0qKok7KRmJfI3Jq4y9aXu7igosDCnqfcoKSpo97eqLHAy+e+w8y0teb3+Oa7u9bgu8PMA+LT/QAD49bN5eTbAdroBt0U8BnZF+QIC/DXHPcdI/kPBSj8/PYFDuUQ/O7uKCQV8y31GDUDBTEX9RIhFQAWOQM5/UEIRD0+KxgkQh4
                                                                                                  2025-02-18 16:48:42 UTC1369INData Raw: 6b 77 73 56 53 6c 61 51 46 30 64 55 52 38 6c 48 6b 67 68 4f 69 68 55 4a 6d 6b 2f 61 43 6c 73 59 57 35 43 62 55 52 69 62 58 46 46 64 54 56 70 58 6c 39 32 62 56 39 2b 50 58 52 2b 64 57 69 46 53 49 5a 71 50 32 4e 76 68 49 47 52 64 45 39 39 67 59 74 57 62 34 4b 4d 56 57 74 37 6a 33 4e 37 67 70 46 67 67 70 6d 59 69 58 39 6b 6f 48 35 74 5a 36 74 73 6a 37 47 6c 68 34 65 54 6f 4a 61 6f 75 61 79 4c 71 4c 36 35 66 70 36 31 73 37 6d 4f 77 62 4b 5a 70 36 71 7a 68 35 2b 6c 75 61 50 51 7a 73 61 30 6b 63 62 4b 71 63 57 71 78 4a 66 4d 7a 39 43 62 31 5a 72 4d 78 63 62 69 30 4f 48 52 70 4f 44 55 72 64 33 70 7a 75 57 73 34 61 37 50 39 2b 4c 68 78 2f 72 63 33 62 58 78 37 37 6d 7a 33 76 50 39 41 74 48 35 78 41 4c 6e 2f 4e 73 4a 42 66 73 48 79 73 77 45 7a 51 37 6d 44 65 6b 4b
                                                                                                  Data Ascii: kwsVSlaQF0dUR8lHkghOihUJmk/aClsYW5CbURibXFFdTVpXl92bV9+PXR+dWiFSIZqP2NvhIGRdE99gYtWb4KMVWt7j3N7gpFggpmYiX9koH5tZ6tsj7Glh4eToJaouayLqL65fp61s7mOwbKZp6qzh5+luaPQzsa0kcbKqcWqxJfMz9Cb1ZrMxcbi0OHRpODUrd3pzuWs4a7P9+Lhx/rc3bXx77mz3vP9AtH5xALn/NsJBfsHyswEzQ7mDekK
                                                                                                  2025-02-18 16:48:42 UTC1369INData Raw: 52 57 4e 46 49 36 48 45 46 4a 5a 79 6c 70 62 55 49 6f 61 31 78 62 52 6e 52 6b 62 55 39 6d 56 30 4e 5a 5a 30 39 74 5a 7a 73 33 55 7a 52 36 67 58 4a 6c 57 31 4e 42 53 59 61 44 62 6e 70 65 5a 57 31 6b 58 33 39 2f 6c 34 4a 35 69 4a 61 48 61 31 61 57 6b 48 35 68 6e 70 2b 5a 68 48 39 6a 65 6f 61 6a 71 36 75 6f 6d 61 4a 38 63 58 36 69 73 49 69 47 63 6f 79 59 6a 72 6d 78 75 71 78 35 6c 62 57 58 77 62 69 74 6e 4b 47 32 74 38 43 4c 70 36 4f 57 71 4a 2b 66 78 37 48 53 6f 49 69 4a 71 64 48 53 73 4a 4f 50 73 64 36 2b 76 5a 69 56 33 63 50 65 35 75 53 35 71 64 6a 71 34 73 32 6f 36 2b 36 37 71 75 2f 51 33 71 2f 69 36 74 50 76 35 2b 72 71 74 2b 76 36 36 72 72 76 42 2b 47 2b 35 74 37 53 38 2f 37 4b 79 42 45 50 44 64 2f 50 2f 4f 62 54 36 39 45 4e 43 41 7a 79 48 68 30 58 43
                                                                                                  Data Ascii: RWNFI6HEFJZylpbUIoa1xbRnRkbU9mV0NZZ09tZzs3UzR6gXJlW1NBSYaDbnpeZW1kX39/l4J5iJaHa1aWkH5hnp+ZhH9jeoajq6uomaJ8cX6isIiGcoyYjrmxuqx5lbWXwbitnKG2t8CLp6OWqJ+fx7HSoIiJqdHSsJOPsd6+vZiV3cPe5uS5qdjq4s2o6+67qu/Q3q/i6tPv5+rqt+v66rrvB+G+5t7S8/7KyBEPDd/P/ObT69ENCAzyHh0XC
                                                                                                  2025-02-18 16:48:42 UTC981INData Raw: 58 50 55 63 37 51 7a 68 6e 50 54 74 52 53 55 4d 2f 56 47 39 42 65 44 52 47 54 6d 78 49 4e 6a 31 75 66 31 6c 51 67 6e 4e 57 52 47 46 64 59 6b 64 6c 65 6f 4e 4d 61 57 6c 71 58 34 46 31 63 56 56 67 69 32 56 6d 69 58 69 55 62 5a 78 78 69 6c 56 76 68 61 64 78 6c 49 52 68 67 4b 6d 6a 69 57 39 35 68 59 78 39 66 48 43 31 67 72 6d 4d 64 48 6d 46 72 36 65 56 72 70 57 51 67 73 4f 52 6b 6f 4f 53 68 49 4f 49 79 4b 47 59 67 62 32 64 7a 71 6a 51 74 61 71 66 31 61 47 7a 6d 35 4b 70 71 4a 33 63 6e 35 2b 34 76 4e 4c 67 76 62 43 6f 74 63 44 6f 71 4d 32 39 79 4d 48 53 76 38 2f 69 38 62 66 6b 7a 50 6a 52 2b 65 66 52 79 37 4c 7a 31 74 44 61 33 64 48 45 42 66 34 44 34 4f 51 41 35 4d 6f 53 38 41 72 64 33 2f 34 54 33 78 55 48 43 2b 4d 4d 37 42 72 64 44 67 49 52 37 2b 30 54 49 76
                                                                                                  Data Ascii: XPUc7QzhnPTtRSUM/VG9BeDRGTmxINj1uf1lQgnNWRGFdYkdleoNMaWlqX4F1cVVgi2VmiXiUbZxxilVvhadxlIRhgKmjiW95hYx9fHC1grmMdHmFr6eVrpWQgsORkoOShIOIyKGYgb2dzqjQtaqf1aGzm5KpqJ3cn5+4vNLgvbCotcDoqM29yMHSv8/i8bfkzPjR+efRy7Lz1tDa3dHEBf4D4OQA5MoS8Ard3/4T3xUHC+MM7BrdDgIR7+0TIv


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  51192.168.2.464898104.18.95.414431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:42 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/2096889097:1739895300:yqNlL7SN9qnONGe2YCVUTAiQwTeCgL-0hs2TwEuiuNI/913f8130aca243b6/mcG7dajg_tDPSHhDk1f68IpP2nn.23M4ZozQbZ4u5Y8-1739897305-1.1.1.1-LrzMlc6OdwVd.SXwd05.LNLxt7SZMr08v5PGWWhaFMncr6xNQKgZxXzwXq5p.obd HTTP/1.1
                                                                                                  Host: challenges.cloudflare.com
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:42 UTC442INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:42 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: +p5jkTaLcf7mRzoCVBEWU3AmAeWR+Bl1nAMT9KrBLFMTMtR3oD+u9RRp3qvMxjvhCym3BJr09UpEI09K28aTWA==$yA2dIYs2r5BnALla9da06w==
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f819b783e7ca8-EWR
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  2025-02-18 16:48:42 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  52192.168.2.464900188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:43 UTC1354OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 6215
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  cf-chl: XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  cf-chl-ra: 0
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept: */*
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: cf_chl_rc_m=1
                                                                                                  2025-02-18 16:48:43 UTC6215OUTData Raw: 32 34 33 57 74 4d 6e 78 66 2b 66 37 33 6e 77 6c 61 6c 64 61 33 4d 2b 6e 53 6c 6b 57 49 57 2b 77 6e 43 6c 6f 51 59 46 6e 79 6c 38 75 51 6e 59 6c 35 6c 76 65 33 6e 78 61 6e 37 6c 6f 4e 55 34 51 6c 39 59 6c 59 6b 6c 63 57 6e 63 4b 43 6c 42 67 66 6c 43 57 55 72 41 73 59 6c 4d 46 34 4f 70 57 2b 53 6b 74 6c 6e 4f 35 39 6c 42 69 59 38 39 6c 32 6b 76 34 6c 4a 4a 6c 4a 4d 6c 4d 4b 46 2b 32 6f 6c 59 33 77 6c 4a 36 49 65 4e 6a 6c 35 6a 39 6d 55 35 4c 6b 75 57 4a 64 79 32 4e 6c 47 41 4e 6c 6a 57 6c 64 6c 4a 61 41 4e 57 4a 68 6c 33 66 69 54 66 33 44 78 6c 43 5a 4c 43 53 77 63 6e 4b 66 44 2b 4d 4c 54 57 6e 46 44 57 33 38 6c 59 53 59 78 6c 6c 78 77 6e 66 4d 78 41 54 45 57 74 4d 50 71 38 76 6c 70 4d 75 6b 4d 4a 51 6c 57 68 59 6c 4c 44 45 4e 59 67 66 6c 56 57 4d 68 4d 77
                                                                                                  Data Ascii: 243WtMnxf+f73nwlalda3M+nSlkWIW+wnCloQYFnyl8uQnYl5lve3nxan7loNU4Ql9YlYklcWncKClBgflCWUrAsYlMF4OpW+SktlnO59lBiY89l2kv4lJJlJMlMKF+2olY3wlJ6IeNjl5j9mU5LkuWJdy2NlGANljWldlJaANWJhl3fiTf3DxlCZLCSwcnKfD+MLTWnFDW38lYSYxllxwnfMxATEWtMPq8vlpMukMJQlWhYlLDENYgflVWMhMw
                                                                                                  2025-02-18 16:48:43 UTC1351INHTTP/1.1 200 OK
                                                                                                  Date: Tue, 18 Feb 2025 16:48:43 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Content-Length: 4160
                                                                                                  Connection: close
                                                                                                  cf-chl-out: zAxRwHJkugxu338rRqUfQHeexudDm0f0Y9O2LFPAICTDli2mVrG7OTLNxCDr/1tm+JkC0Hig7PNJSI9a58SBTQ==$Wl0/fglTJEHag4movIAywQ==
                                                                                                  cf-chl-out-s: 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$I2AXzsohOLOYKZP5pMskgQ==
                                                                                                  set-cookie: cf_chl_rc_m=;Expires=Mon, 17 Feb 2025 16:48:43 GMT;SameSite=Strict
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WYSGJGAUGXvBGRATFkig%2BYrv7V9pPTSaaolCCeU%2FDG2mi8rx%2FgZ5bQdnj9Z69RhnVqjqaB0C8WDy%2B6j80ySyR45SZl9cPGAEalzivX1%2F%2ByPcOiv5xj59LY4VUre3xLJznlw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  2025-02-18 16:48:43 UTC364INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 31 33 66 38 31 39 65 35 61 30 64 34 33 31 30 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 32 31 33 33 26 6d 69 6e 5f 72 74 74 3d 32 31 33 32 26 72 74 74 5f 76 61 72 3d 38 30 32 26 73 65 6e 74 3d 37 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74 5f
                                                                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 913f819e5a0d4310-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2133&min_rtt=2132&rtt_var=802&sent=7&recv=12&lost=0&retrans=0&sent_
                                                                                                  2025-02-18 16:48:43 UTC1023INData Raw: 73 62 37 45 78 49 47 62 6f 4c 72 42 6e 72 61 34 78 6f 6d 77 77 4b 36 50 6c 4b 4c 55 77 39 4f 34 33 4e 66 58 71 39 33 4b 76 62 54 6b 33 74 75 6a 76 2b 47 71 31 4c 62 73 32 4d 75 36 38 4e 7a 6a 77 2b 50 77 34 4d 72 70 34 39 6a 4d 35 2f 6a 4a 31 76 4c 42 42 64 37 68 30 73 50 67 31 51 4c 48 43 39 66 45 2f 67 54 4f 41 2f 41 4a 2f 66 37 30 42 50 72 58 2b 42 4c 2b 2f 41 6f 59 46 51 45 4e 2f 74 2f 59 33 79 67 6b 45 2b 63 72 41 53 67 4c 4c 69 76 73 2f 54 45 7a 4b 67 49 79 38 53 30 75 43 78 66 35 4d 77 34 74 48 79 39 46 2b 79 67 61 4a 43 59 72 43 44 6b 33 4a 30 30 4b 53 56 4d 31 53 6a 63 30 4e 55 77 52 56 68 4e 62 53 57 42 50 48 56 34 78 4d 45 4a 54 4a 7a 39 46 58 54 68 45 59 44 70 49 52 45 78 44 53 69 35 70 5a 32 5a 43 55 56 6b 33 61 6e 52 4a 58 7a 39 59 63 46 70
                                                                                                  Data Ascii: sb7ExIGboLrBnra4xomwwK6PlKLUw9O43NfXq93KvbTk3tujv+Gq1Lbs2Mu68Nzjw+Pw4Mrp49jM5/jJ1vLBBd7h0sPg1QLHC9fE/gTOA/AJ/f70BPrX+BL+/AoYFQEN/t/Y3ygkE+crASgLLivs/TEzKgIy8S0uCxf5Mw4tHy9F+ygaJCYrCDk3J00KSVM1Sjc0NUwRVhNbSWBPHV4xMEJTJz9FXThEYDpIRExDSi5pZ2ZCUVk3anRJXz9YcFp
                                                                                                  2025-02-18 16:48:43 UTC1369INData Raw: 4f 67 6e 36 44 6f 61 61 70 68 62 2f 46 6f 4d 6d 64 76 61 32 72 6c 4d 76 45 32 4a 4c 49 71 71 7a 52 7a 70 2b 70 30 37 72 45 6c 37 76 63 77 62 4f 79 74 4f 58 6d 75 4d 6e 6c 34 71 33 6b 71 38 66 65 78 50 54 43 30 76 76 36 39 4e 67 42 31 4e 66 69 32 4f 48 5a 41 77 50 31 43 38 54 4c 35 41 30 45 36 52 4c 70 34 66 76 4d 34 75 33 58 46 77 63 63 32 74 4c 30 49 4e 37 57 2b 43 54 69 33 78 55 6d 49 69 63 41 34 67 49 44 42 79 6f 72 4d 75 6f 73 45 51 73 67 45 7a 51 53 43 79 6b 62 47 77 38 55 48 78 6a 2b 46 69 41 39 2f 55 63 56 49 78 59 36 47 79 5a 49 4c 69 45 75 45 55 59 68 56 44 4a 4d 4b 55 68 46 53 43 30 6d 4d 6c 4d 79 4b 6c 78 5a 4d 6d 55 79 56 7a 56 6f 57 6a 5a 6e 51 44 74 50 50 6d 49 37 4a 55 70 43 52 47 5a 4c 4f 44 68 50 4d 6c 68 78 54 6c 70 33 62 55 74 6a 55 6a
                                                                                                  Data Ascii: Ogn6Doaaphb/FoMmdva2rlMvE2JLIqqzRzp+p07rEl7vcwbOytOXmuMnl4q3kq8fexPTC0vv69NgB1Nfi2OHZAwP1C8TL5A0E6RLp4fvM4u3XFwcc2tL0IN7W+CTi3xUmIicA4gIDByorMuosEQsgEzQSCykbGw8UHxj+FiA9/UcVIxY6GyZILiEuEUYhVDJMKUhFSC0mMlMyKlxZMmUyVzVoWjZnQDtPPmI7JUpCRGZLODhPMlhxTlp3bUtjUj
                                                                                                  2025-02-18 16:48:43 UTC1369INData Raw: 71 35 2f 4c 6f 37 32 68 78 4b 54 42 6b 4e 4b 34 74 39 76 56 6d 74 57 76 32 74 61 2f 74 74 4f 69 30 5a 37 57 33 72 2b 39 32 71 72 6c 71 64 36 75 33 62 2f 74 72 2b 57 7a 38 75 37 50 74 4f 72 50 39 62 6e 35 75 77 48 7a 77 74 50 6d 31 38 65 2b 2b 67 7a 5a 39 2b 4c 65 78 75 33 6e 35 50 48 6d 43 41 44 33 39 39 48 6d 35 68 73 50 31 2b 6e 32 46 75 30 42 44 76 58 69 2b 68 6f 61 39 53 63 58 39 2b 6f 6f 43 53 55 6e 4a 2b 59 52 4c 7a 62 32 4c 53 76 30 4d 54 6f 2f 47 79 41 59 41 55 49 2f 49 52 5a 49 46 79 45 6e 50 69 6b 33 44 42 77 6f 50 45 64 55 4c 53 59 53 4c 56 70 59 47 6a 4a 65 52 31 78 55 49 46 73 62 50 42 30 79 4a 6b 41 6b 59 56 34 6e 51 44 6c 59 4b 69 39 46 58 32 31 74 54 48 4a 78 64 44 42 70 63 6a 70 59 66 58 67 2b 58 58 42 39 66 6c 6c 33 67 56 74 48 68 30 5a
                                                                                                  Data Ascii: q5/Lo72hxKTBkNK4t9vVmtWv2ta/ttOi0Z7W3r+92qrlqd6u3b/tr+Wz8u7PtOrP9bn5uwHzwtPm18e++gzZ9+Lexu3n5PHmCAD399Hm5hsP1+n2Fu0BDvXi+hoa9ScX9+ooCSUnJ+YRLzb2LSv0MTo/GyAYAUI/IRZIFyEnPik3DBwoPEdULSYSLVpYGjJeR1xUIFsbPB0yJkAkYV4nQDlYKi9FX21tTHJxdDBpcjpYfXg+XXB9fll3gVtHh0Z
                                                                                                  2025-02-18 16:48:43 UTC399INData Raw: 37 36 70 70 4a 4f 78 6b 63 57 32 6b 39 75 59 74 36 32 71 76 39 48 52 32 74 47 34 79 4f 57 63 79 65 65 74 75 37 37 44 30 4c 44 6a 31 62 53 73 36 50 4c 6d 38 2f 6d 38 33 50 34 41 36 65 37 63 30 38 54 75 78 41 66 55 34 74 54 49 31 66 6b 49 35 65 6b 48 45 51 37 6d 46 68 41 4d 36 65 66 59 42 76 49 51 33 50 77 58 36 76 73 65 33 39 30 45 49 50 37 6a 2b 2b 6f 57 34 2f 72 73 38 4f 73 6c 41 42 45 6d 47 43 45 30 38 7a 58 36 2b 7a 34 55 4d 50 73 55 45 44 4d 41 4e 55 54 2b 49 7a 38 34 4e 42 6f 64 4e 78 38 50 50 79 63 66 52 69 56 43 46 79 52 61 45 30 55 64 4b 6c 41 59 50 79 4a 50 55 6b 46 66 49 6a 51 78 56 47 41 39 58 6c 64 69 4f 6b 63 74 62 6d 39 68 4c 30 74 4f 65 45 4a 54 53 46 31 48 64 48 5a 58 4f 48 34 2f 57 6d 56 6f 52 6e 78 58 56 46 75 4a 66 6e 68 38 6b 49 4a 6c
                                                                                                  Data Ascii: 76ppJOxkcW2k9uYt62qv9HR2tG4yOWcyeetu77D0LDj1bSs6PLm8/m83P4A6e7c08TuxAfU4tTI1fkI5ekHEQ7mFhAM6efYBvIQ3PwX6vse390EIP7j++oW4/rs8OslABEmGCE08zX6+z4UMPsUEDMANUT+Iz84NBodNx8PPycfRiVCFyRaE0UdKlAYPyJPUkFfIjQxVGA9XldiOkctbm9hL0tOeEJTSF1HdHZXOH4/WmVoRnxXVFuJfnh8kIJl


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  53192.168.2.464903188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:43 UTC589OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1978390883:1739895213:an9SEAOdFNTW1i5hAIBuVmJQL4iKIHeDrWg9qp-Cktg/913f81202dbfe60c/XLr4qevDj6mUwQoE8uyYfxcvRQzQKb1zCAar.._EGMQ-1739897303-1.2.1.1-mgqx2AxYbHJiK6X8W_NITapv7pBtt6t9eFzjgIZlpbVN0L8oTctieRGE6IRWYXZ5 HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: */*
                                                                                                  Sec-Fetch-Site: none
                                                                                                  Sec-Fetch-Mode: cors
                                                                                                  Sec-Fetch-Dest: empty
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:44 UTC986INHTTP/1.1 400 Bad Request
                                                                                                  Date: Tue, 18 Feb 2025 16:48:44 GMT
                                                                                                  Content-Type: application/json
                                                                                                  Content-Length: 14
                                                                                                  Connection: close
                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                  cf-chl-out: gcmzFvxW++BWFB0L83sHxHUxTvM/wJ9dDCMehVVWbFWgVLLuH7MZ6jHUHSQ07+/jjaLnifTmptGCg34sSyl2rA==$sPTA7i0+cgcyK6J5dnwrxQ==
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5z67U8nAnWDBf8iaUpGlBWHbt41HKzG6tN0%2FkJcDNsokTXWsi%2BBG3OoB54ZN881UK%2FobEcPs%2BjV78r1QP6R40sI8nOENxuIWhutfu6dq88XjsrcIP%2B2Ydfv5aHO9G%2F1nPz0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                  Server: cloudflare
                                                                                                  CF-RAY: 913f81a2fa3c82fc-IAD
                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=7198&min_rtt=7189&rtt_var=2715&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1167&delivery_rate=401816&cwnd=32&unsent_bytes=0&cid=8b9884e80da897f0&ts=155&x=0"
                                                                                                  2025-02-18 16:48:44 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 30 30 32 38 30 7d
                                                                                                  Data Ascii: {"err":100280}


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  54192.168.2.464904188.114.97.34431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:44 UTC1347OUTPOST /assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft HTTP/1.1
                                                                                                  Host: viewdocu.online
                                                                                                  Connection: keep-alive
                                                                                                  Content-Length: 6040
                                                                                                  Cache-Control: max-age=0
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                  sec-ch-ua-arch: "x86"
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  sec-ch-ua-platform-version: "10.0.0"
                                                                                                  sec-ch-ua-model: ""
                                                                                                  sec-ch-ua-bitness: "64"
                                                                                                  sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  Origin: https://viewdocu.online
                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  Referer: https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft&__cf_chl_tk=sIvBff40DLDwNZxHi95m2575VQBP.uHzu3AZSOOEauY-1739897303-1.0.1.1-NQsa_IinkVB_8imyumdrbzqdlG5p67gm1xfqDyV1O.k
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: cf_chl_rc_m=1
                                                                                                  2025-02-18 16:48:44 UTC6040OUTData Raw: 65 33 39 32 63 36 32 33 35 35 63 66 35 66 64 35 35 37 32 30 63 66 64 34 33 39 64 66 33 36 39 61 61 35 61 62 35 34 66 32 35 66 35 66 30 32 62 33 37 66 36 35 39 65 32 35 61 62 32 63 63 37 31 63 3d 39 69 4c 49 6d 4c 59 5f 76 65 2e 67 47 5a 47 58 79 32 58 61 6c 73 63 45 6e 4a 6e 6d 68 6a 67 69 61 59 63 6d 36 75 4a 47 42 69 49 2d 31 37 33 39 38 39 37 33 30 33 2d 31 2e 32 2e 31 2e 31 2d 31 56 69 77 31 6a 4e 55 45 2e 65 7a 56 4c 4e 79 73 38 61 62 79 6e 36 7a 32 78 54 58 71 62 71 73 42 59 36 6b 59 4c 67 35 56 6a 36 53 53 30 53 33 30 36 73 4b 61 77 52 56 32 79 6e 54 70 37 44 6f 73 73 51 73 6b 6e 5a 6b 6d 31 49 33 5f 5f 62 38 79 31 46 66 4a 53 4d 46 77 7a 63 61 4b 56 62 38 51 68 42 67 56 43 44 76 34 44 55 4c 71 76 71 78 73 58 4f 63 57 6a 4a 72 6c 31 63 59 31 46 37
                                                                                                  Data Ascii: e392c62355cf5fd55720cfd439df369aa5ab54f25f5f02b37f659e25ab2cc71c=9iLImLY_ve.gGZGXy2XalscEnJnmhjgiaYcm6uJGBiI-1739897303-1.2.1.1-1Viw1jNUE.ezVLNys8abyn6z2xTXqbqsBY6kYLg5Vj6SS0S306sKawRV2ynTp7DossQsknZkm1I3__b8y1FfJSMFwzcaKVb8QhBgVCDv4DULqvqxsXOcWjJrl1cY1F7
                                                                                                  2025-02-18 16:48:44 UTC1330INHTTP/1.1 302 Found
                                                                                                  Date: Tue, 18 Feb 2025 16:48:44 GMT
                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                  Transfer-Encoding: chunked
                                                                                                  Connection: close
                                                                                                  Set-Cookie: cf_chl_rc_m=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.viewdocu.online; Priority=High; Secure; SameSite=None; Partitioned
                                                                                                  Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.viewdocu.online; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                  Set-Cookie: cf_clearance=ptG5rOyZ3YGautrwA62.jP3GP0Ay8A1OIoD5te5qB_4-1739897303-1.2.1.1-5IX2YLHz0u8kcBgJ9mZk78uSfbzRiFFKKXYX_RxDH1AGtpR_PC16GBFWSL9R8qBb2C2UNjE2VxhBXj6qD6N950dbYZ5_CKDE0MigZz70oSvelDD6tl72D0ZoOXWD2Kd1YvUGAchsxL39zXV48Wd36OVpeXhcdmmbtwqm1dt5CHVMsbODu.8Qbe1g_yKsgPji6S1FedzMRlvoSWdgkDTL7Ubb0wXvYmiv6f14Iwy55HiJNcbGQnnTMIDB.WLaVXG8XGz8z2bUe4E_oP1caolF3z16jI78rr9G7O_OM6VWSHL4B47b7nSg0q.W8yTjrsSMcjozoTG4XUW7lXMuike2IQ; Path=/; Expires=Wed, 18-Feb-26 16:48:44 GMT; Domain=.viewdocu.online; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                  Location: https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  cf-cache-status: DYNAMIC
                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TcpyAAUXxQ9eD3CmXuiJO5jUS7YXTEcBiSDd4ISR0XIwoLvVRd8AucT6Y%2FEGo6q5cB6FbsbORp7a9lC3xTdsoz6sHiE7%2BUiIUbgu4Hf7mTfTEFtCWOBsa9X72fzBfxDz3%2Fg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                  2025-02-18 16:48:44 UTC363INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 31 33 66 38 31 61 35 61 66 34 65 65 36 33 64 2d 49 41 44 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 73 65 72 76 65 72 2d 74 69 6d 69 6e 67 3a 20 63 66 4c 34 3b 64 65 73 63 3d 22 3f 70 72 6f 74 6f 3d 54 43 50 26 72 74 74 3d 36 39 32 39 26 6d 69 6e 5f 72 74 74 3d 36 39 32 30 26 72 74 74 5f 76 61 72 3d 32 36 31 33 26 73 65 6e 74 3d 36 26 72 65 63 76 3d 31 32 26 6c 6f 73 74 3d 30 26 72 65 74 72 61 6e 73 3d 30 26 73 65 6e 74
                                                                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 913f81a5af4ee63d-IADalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=6929&min_rtt=6920&rtt_var=2613&sent=6&recv=12&lost=0&retrans=0&sent
                                                                                                  2025-02-18 16:48:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  55192.168.2.46490677.239.124.624431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:45 UTC701OUTGET /?ufktjoft HTTP/1.1
                                                                                                  Host: 0-dir.ip-ddns.com
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:46 UTC594INHTTP/1.1 302 Found
                                                                                                  Set-Cookie: qPdM=g32lk51XJpfP; path=/; samesite=none; secure; httponly
                                                                                                  Set-Cookie: qPdM.sig=b5IJZIGRcO5c_4bfaV_0YKIjL8Q; path=/; samesite=none; secure; httponly
                                                                                                  location: https://quickview-documents.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdmlldy1kb2N1bWVudHMuY29tLyIsImRvbWFpbiI6InF1aWNrdmlldy1kb2N1bWVudHMuY29tIiwia2V5IjoiZzMybGs1MVhKcGZQIiwicXJjIjpudWxsLCJpYXQiOjE3Mzk4OTczMjUsImV4cCI6MTczOTg5NzQ0NX0.ZStbSjZE5vmh-1fcIp24zWiqCQYL4Z1G6eNqNqtruVQ
                                                                                                  Date: Tue, 18 Feb 2025 16:48:45 GMT
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2025-02-18 16:48:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  56192.168.2.46490777.239.124.624431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:46 UTC979OUTGET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3F1aWNrdmlldy1kb2N1bWVudHMuY29tLyIsImRvbWFpbiI6InF1aWNrdmlldy1kb2N1bWVudHMuY29tIiwia2V5IjoiZzMybGs1MVhKcGZQIiwicXJjIjpudWxsLCJpYXQiOjE3Mzk4OTczMjUsImV4cCI6MTczOTg5NzQ0NX0.ZStbSjZE5vmh-1fcIp24zWiqCQYL4Z1G6eNqNqtruVQ HTTP/1.1
                                                                                                  Host: quickview-documents.com
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  2025-02-18 16:48:47 UTC300INHTTP/1.1 302 Found
                                                                                                  Set-Cookie: qPdM=g32lk51XJpfP; path=/; samesite=none; secure; httponly
                                                                                                  Set-Cookie: qPdM.sig=b5IJZIGRcO5c_4bfaV_0YKIjL8Q; path=/; samesite=none; secure; httponly
                                                                                                  location: /__//kfgpvkva/nqikp
                                                                                                  Date: Tue, 18 Feb 2025 16:48:47 GMT
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2025-02-18 16:48:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                  Data Ascii: 0


                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                  57192.168.2.46490877.239.124.624431420C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  TimestampBytes transferredDirectionData
                                                                                                  2025-02-18 16:48:47 UTC781OUTGET /__//kfgpvkva/nqikp HTTP/1.1
                                                                                                  Host: quickview-documents.com
                                                                                                  Connection: keep-alive
                                                                                                  Cache-Control: max-age=0
                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                  Sec-Fetch-User: ?1
                                                                                                  Sec-Fetch-Dest: document
                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                  Cookie: qPdM=g32lk51XJpfP; qPdM.sig=b5IJZIGRcO5c_4bfaV_0YKIjL8Q
                                                                                                  2025-02-18 16:48:48 UTC143INHTTP/1.1 200 OK
                                                                                                  Content-type: text/html; charset=UTF-8
                                                                                                  Date: Tue, 18 Feb 2025 16:48:48 GMT
                                                                                                  Connection: close
                                                                                                  Transfer-Encoding: chunked
                                                                                                  2025-02-18 16:48:48 UTC16241INData Raw: 66 66 64 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 22 6c 74 72 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 22 3e 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 22 20 63 6f 6e 74 65 6e 74
                                                                                                  Data Ascii: ffd6<!DOCTYPE html><html lang="en" dir="ltr" xml:lang="en" xmlns="http://www.w3.org/1999/xhtml" class="responsive"><head> <meta http-equiv="Content-Type" content="text/html;charset=utf-8"> <meta name="msapplication-tap-highlight" content
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 74 64 32 56 69 61 32 6c 30 4c 58 52 79 59 57 35 7a 5a 6d 39 79 62 53 41 77 4c 6a 46 7a 49 47 78 70 62 6d 56 68 63 6a 73 4b 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 4d 79 4e 44 49 30 4d 6a 51 37 43 69 41 67 49 43 41 74 64 32 56 69 61 32 6c 30 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 43 69 41 67 49 43 41 74 62 57 39 36 4c 58 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 37 43 69 41 67 49 43 41 74 62 58 4d 74 64 58 4e 6c 63 69 31 7a 5a 57 78 6c 59 33 51 36 62 6d 39 75 5a 54 73 4b 49 43 41 67 49 48 56 7a 5a 58 49 74 63 32 56 73 5a 57 4e 30 4f 6d 35 76 62 6d 55 4b 49 43 41 67 66 51 6f 67 49 43 41 75 64 47 6c 73 5a 56 39 68 4d 6d 55 79 5a 57 59 32 5a 6a 6f 36 4c 57 31 76 65 69 31 6d 62 32 4e 31 63 79 31 70 62 6d
                                                                                                  Data Ascii: td2Via2l0LXRyYW5zZm9ybSAwLjFzIGxpbmVhcjsKICAgIGNvbG9yOiMyNDI0MjQ7CiAgICAtd2Via2l0LXVzZXItc2VsZWN0Om5vbmU7CiAgICAtbW96LXVzZXItc2VsZWN0Om5vbmU7CiAgICAtbXMtdXNlci1zZWxlY3Q6bm9uZTsKICAgIHVzZXItc2VsZWN0Om5vbmUKICAgfQogICAudGlsZV9hMmUyZWY2Zjo6LW1vei1mb2N1cy1pbm
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 67 49 43 41 67 61 6e 56 7a 64 47 6c 6d 65 53 31 6a 62 32 35 30 5a 57 35 30 4f 6d 78 6c 5a 6e 51 37 43 69 41 67 49 43 42 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 6d 78 6c 5a 6e 51 4b 49 43 41 67 66 51 6f 67 49 43 42 6f 64 47 31 73 57 32 52 70 63 6a 31 79 64 47 78 64 49 43 35 6f 59 58 4e 43 59 57 4e 72 5a 33 4a 76 64 57 35 6b 52 6e 4a 68 62 57 56 66 59 54 4a 6c 4d 6d 56 6d 4e 6d 59 67 4c 6d 46 6a 64 47 6c 32 61 58 52 35 58 32 45 79 5a 54 4a 6c 5a 6a 5a 6d 49 48 73 4b 49 43 41 67 49 43 31 33 5a 57 4a 72 61 58 51 74 59 6d 39 34 4c 58 42 68 59 32 73 36 62 47 56 6d 64 44 73 4b 49 43 41 67 49 43 31 74 63 79 31 6d 62 47 56 34 4c 58 42 68 59 32 73 36 62 47 56 6d 64 44 73 4b 49 43 41 67 49 47 70 31 63 33 52 70 5a 6e 6b 74 59 32 39 75 64 47 56 75 64 44 70 73 5a 57
                                                                                                  Data Ascii: gICAganVzdGlmeS1jb250ZW50OmxlZnQ7CiAgICB0ZXh0LWFsaWduOmxlZnQKICAgfQogICBodG1sW2Rpcj1ydGxdIC5oYXNCYWNrZ3JvdW5kRnJhbWVfYTJlMmVmNmYgLmFjdGl2aXR5X2EyZTJlZjZmIHsKICAgIC13ZWJraXQtYm94LXBhY2s6bGVmdDsKICAgIC1tcy1mbGV4LXBhY2s6bGVmdDsKICAgIGp1c3RpZnktY29udGVudDpsZW
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 69 62 32 39 72 62 57 46 79 61 30 5a 70 62 47 78 6c 5a 46 38 78 4e 7a 45 78 4d 32 59 35 4e 43 42 37 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 6a 4e 6a 45 32 4d 54 59 78 43 69 41 67 49 48 30 4b 49 43 41 67 4c 6d 35 6c 5a 57 52 7a 55 6d 56 77 64 57 4a 73 61 58 4e 6f 61 57 35 6e 58 7a 45 33 4d 54 45 7a 5a 6a 6b 30 49 48 73 4b 49 43 41 67 49 47 4e 76 62 47 39 79 4f 69 4e 6b 4d 6a 6b 79 4d 44 41 4b 49 43 41 67 66 51 6f 67 49 43 41 75 61 58 52 6c 62 56 4e 6a 61 47 56 6b 64 57 78 6c 5a 46 38 78 4e 7a 45 78 4d 32 59 35 4e 43 42 37 43 69 41 67 49 43 42 6a 62 32 78 76 63 6a 6f 6a 4e 6a 45 32 4d 54 59 78 43 69 41 67 49 48 30 4b 49 43 41 67 4c 6e 52 70 62 47 56 66 4d 6a 42 68 5a 6a 4a 6a 4d 47 4d 75 61 47 6c 6b 5a 55 5a 70 62 47 56 55 65 58 42 6c 53 57 4e 76 62 6c
                                                                                                  Data Ascii: ib29rbWFya0ZpbGxlZF8xNzExM2Y5NCB7CiAgICBjb2xvcjojNjE2MTYxCiAgIH0KICAgLm5lZWRzUmVwdWJsaXNoaW5nXzE3MTEzZjk0IHsKICAgIGNvbG9yOiNkMjkyMDAKICAgfQogICAuaXRlbVNjaGVkdWxlZF8xNzExM2Y5NCB7CiAgICBjb2xvcjojNjE2MTYxCiAgIH0KICAgLnRpbGVfMjBhZjJjMGMuaGlkZUZpbGVUeXBlSWNvbl
                                                                                                  2025-02-18 16:48:48 UTC109INData Raw: 67 49 43 42 62 5a 47 6c 79 50 57 78 30 63 6c 30 67 4c 6d 31 7a 53 58 52 6c 62 58 4e 54 59 32 39 77 5a 55 46 6b 5a 47 4e 76 62 48 56 74 62 6c 39 6a 5a 6a 4a 69 4d 57 49 33 5a 53 41 75 62 58 4e 45 5a 58 52 68 61 57 78 7a 53 47 56 68 5a 47 56 79 53 57 4e 76 62 6b 4a 68 63 6b 35 76 64 46 5a 70 63 32 6c 69 62 47 56 66 59 32 0d 0a
                                                                                                  Data Ascii: gICBbZGlyPWx0cl0gLm1zSXRlbXNTY29wZUFkZGNvbHVtbl9jZjJiMWI3ZSAubXNEZXRhaWxzSGVhZGVySWNvbkJhck5vdFZpc2libGVfY2
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 31 30 30 30 30 0d 0a 59 79 59 6a 46 69 4e 32 55 67 65 77 6f 67 49 43 41 67 62 47 56 6d 64 44 6f 34 63 48 67 4b 49 43 41 67 66 51 6f 67 49 43 42 62 5a 47 6c 79 50 58 4a 30 62 46 30 67 4c 6d 31 7a 53 58 52 6c 62 58 4e 54 59 32 39 77 5a 55 46 6b 5a 47 4e 76 62 48 56 74 62 6c 39 6a 5a 6a 4a 69 4d 57 49 33 5a 53 41 75 62 58 4e 45 5a 58 52 68 61 57 78 7a 53 47 56 68 5a 47 56 79 53 57 4e 76 62 6b 4a 68 63 6b 35 76 64 46 5a 70 63 32 6c 69 62 47 56 66 59 32 59 79 59 6a 46 69 4e 32 55 67 65 77 6f 67 49 43 41 67 63 6d 6c 6e 61 48 51 36 4f 48 42 34 43 69 41 67 49 48 30 4b 49 43 41 67 4c 6d 31 7a 53 58 52 6c 62 58 4e 54 59 32 39 77 5a 55 46 6b 5a 47 4e 76 62 48 56 74 62 6c 39 6a 5a 6a 4a 69 4d 57 49 33 5a 53 41 75 62 58 4e 45 5a 58 52 68 61 57 78 7a 53 47 56 68 5a 47
                                                                                                  Data Ascii: 10000YyYjFiN2UgewogICAgbGVmdDo4cHgKICAgfQogICBbZGlyPXJ0bF0gLm1zSXRlbXNTY29wZUFkZGNvbHVtbl9jZjJiMWI3ZSAubXNEZXRhaWxzSGVhZGVySWNvbkJhck5vdFZpc2libGVfY2YyYjFiN2UgewogICAgcmlnaHQ6OHB4CiAgIH0KICAgLm1zSXRlbXNTY29wZUFkZGNvbHVtbl9jZjJiMWI3ZSAubXNEZXRhaWxzSGVhZG
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 77 49 44 41 67 4d 43 41 78 63 48 67 67 49 7a 59 78 4e 6a 45 32 4d 53 42 70 62 6e 4e 6c 64 41 6f 67 49 43 42 39 43 69 41 67 49 47 6c 74 5a 79 42 37 43 69 41 67 49 43 42 69 62 33 4a 6b 5a 58 49 36 62 6d 39 75 5a 54 73 4b 49 43 41 67 49 48 42 68 5a 47 52 70 62 6d 63 36 4d 44 73 4b 49 43 41 67 49 47 31 68 63 6d 64 70 62 6a 6f 77 43 69 41 67 49 48 30 4b 49 43 41 67 51 47 31 6c 5a 47 6c 68 49 43 68 74 59 58 67 74 64 32 6c 6b 64 47 67 36 4e 6a 51 77 63 48 67 70 49 48 73 4b 49 43 41 67 49 43 35 6a 4c 55 4a 79 5a 57 46 6b 59 33 4a 31 62 57 4a 43 59 58 49 73 43 69 41 67 49 43 41 75 59 79 31 54 62 33 4a 30 54 57 56 75 64 53 77 4b 49 43 41 67 49 43 35 73 5a 57 5a 30 54 6d 46 32 51 58 4a 6c 59 53 42 37 43 69 41 67 49 43 41 67 62 33 42 68 59 32 6c 30 65 54 6f 77 43 69
                                                                                                  Data Ascii: wIDAgMCAxcHggIzYxNjE2MSBpbnNldAogICB9CiAgIGltZyB7CiAgICBib3JkZXI6bm9uZTsKICAgIHBhZGRpbmc6MDsKICAgIG1hcmdpbjowCiAgIH0KICAgQG1lZGlhIChtYXgtd2lkdGg6NjQwcHgpIHsKICAgIC5jLUJyZWFkY3J1bWJCYXIsCiAgICAuYy1Tb3J0TWVudSwKICAgIC5sZWZ0TmF2QXJlYSB7CiAgICAgb3BhY2l0eTowCi
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 70 5a 32 34 36 63 6d 6c 6e 61 48 51 4b 49 43 41 67 66 51 6f 67 49 43 41 75 59 58 42 77 4c 57 31 76 63 6d 55 74 62 57 56 75 64 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 67 4c 6d 31 76 63 6d 55 74 62 57 56 75 64 53 31 73 61 58 4e 30 49 47 78 70 49 47 45 67 65 77 6f 67 49 43 41 67 63 47 46 6b 5a 47 6c 75 5a 7a 6f 31 63 48 67 67 4d 54 56 77 65 44 73 4b 49 43 41 67 49 48 64 70 5a 48 52 6f 4f 6d 46 31 64 47 38 37 43 69 41 67 49 43 42 6b 61 58 4e 77 62 47 46 35 4f 6d 4a 73 62 32 4e 72 4f 77 6f 67 49 43 41 67 59 32 39 73 62 33 49 36 49 7a 41 77 4d 41 6f 67 49 43 42 39 43 69 41 67 49 43 35 68 63 48 41 74 62 57 39 79 5a 53 31 74 5a 57 35 31 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 41 75 62 57 39 79 5a 53 31 74 5a 57 35 31 4c 57 78 70 63 33 51 67 62 47 6b 67 59 54
                                                                                                  Data Ascii: pZ246cmlnaHQKICAgfQogICAuYXBwLW1vcmUtbWVudS1jb250YWluZXIgLm1vcmUtbWVudS1saXN0IGxpIGEgewogICAgcGFkZGluZzo1cHggMTVweDsKICAgIHdpZHRoOmF1dG87CiAgICBkaXNwbGF5OmJsb2NrOwogICAgY29sb3I6IzAwMAogICB9CiAgIC5hcHAtbW9yZS1tZW51LWNvbnRhaW5lciAubW9yZS1tZW51LWxpc3QgbGkgYT
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 6c 65 48 51 67 4c 6d 39 6b 4c 55 6c 30 5a 57 31 7a 55 32 4e 76 63 47 56 4a 64 47 56 74 51 32 39 75 64 47 56 75 64 43 31 73 61 58 4e 30 49 43 35 74 63 79 31 55 61 57 78 6c 4f 6d 46 6a 64 47 6c 32 5a 53 42 37 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 4e 46 51 6b 56 43 52 55 49 4b 49 43 41 67 66 51 6f 67 49 43 41 75 61 58 4e 47 62 48 56 6c 62 6e 52 57 54 6d 56 34 64 43 41 75 62 32 51 74 53 58 52 6c 62 58 4e 54 59 32 39 77 5a 55 6c 30 5a 57 31 44 62 32 35 30 5a 57 35 30 4c 57 78 70 63 33 51 67 4c 6d 31 7a 4c 56 52 70 62 47 55 75 62 58 4d 74 56 47 6c 73 5a 53 30 74 61 58 4e 54 5a 57 78 6c 59 33 52 6c 5a 43 42 37 43 69 41 67 49 43 42 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 4e 46 51 6b
                                                                                                  Data Ascii: leHQgLm9kLUl0ZW1zU2NvcGVJdGVtQ29udGVudC1saXN0IC5tcy1UaWxlOmFjdGl2ZSB7CiAgICBiYWNrZ3JvdW5kLWNvbG9yOiNFQkVCRUIKICAgfQogICAuaXNGbHVlbnRWTmV4dCAub2QtSXRlbXNTY29wZUl0ZW1Db250ZW50LWxpc3QgLm1zLVRpbGUubXMtVGlsZS0taXNTZWxlY3RlZCB7CiAgICBiYWNrZ3JvdW5kLWNvbG9yOiNFQk
                                                                                                  2025-02-18 16:48:48 UTC16384INData Raw: 6c 63 6c 46 31 62 33 0d 0a 31 30 30 30 30 0d 0a 52 68 49 43 35 76 5a 43 31 50 64 6d 56 79 55 58 56 76 64 47 45 74 62 57 56 7a 63 32 46 6e 5a 53 42 37 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4c 58 4a 70 5a 32 68 30 4f 6a 52 77 65 41 6f 67 49 43 42 39 43 69 41 67 49 46 74 6b 61 58 49 39 63 6e 52 73 58 53 41 75 62 32 51 74 54 33 5a 6c 63 6c 46 31 62 33 52 68 49 43 35 76 5a 43 31 50 64 6d 56 79 55 58 56 76 64 47 45 74 62 57 56 7a 63 32 46 6e 5a 53 42 37 43 69 41 67 49 43 42 77 59 57 52 6b 61 57 35 6e 4c 57 78 6c 5a 6e 51 36 4e 48 42 34 43 69 41 67 49 48 30 4b 49 43 41 67 4c 6d 39 6b 4c 55 39 32 5a 58 4a 52 64 57 39 30 59 53 41 75 62 32 51 74 54 33 5a 6c 63 6c 46 31 62 33 52 68 4c 57 78 70 62 6d 73 67 65 77 6f 67 49 43 41 67 59 32 39 73 62 33 49 36 49
                                                                                                  Data Ascii: lclF1b310000RhIC5vZC1PdmVyUXVvdGEtbWVzc2FnZSB7CiAgICBwYWRkaW5nLXJpZ2h0OjRweAogICB9CiAgIFtkaXI9cnRsXSAub2QtT3ZlclF1b3RhIC5vZC1PdmVyUXVvdGEtbWVzc2FnZSB7CiAgICBwYWRkaW5nLWxlZnQ6NHB4CiAgIH0KICAgLm9kLU92ZXJRdW90YSAub2QtT3ZlclF1b3RhLWxpbmsgewogICAgY29sb3I6I


                                                                                                  Click to jump to process

                                                                                                  Click to jump to process

                                                                                                  • File
                                                                                                  • Registry

                                                                                                  Click to dive into process behavior distribution

                                                                                                  Target ID:0
                                                                                                  Start time:11:45:57
                                                                                                  Start date:18/02/2025
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Asipurch Algoma-Assessment 56242.pdf"
                                                                                                  Imagebase:0x7ff6bc1b0000
                                                                                                  File size:5'641'176 bytes
                                                                                                  MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                  Target ID:1
                                                                                                  Start time:11:45:58
                                                                                                  Start date:18/02/2025
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                  File size:3'581'912 bytes
                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                  There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                  Target ID:3
                                                                                                  Start time:11:45:58
                                                                                                  Start date:18/02/2025
                                                                                                  Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2104 --field-trial-handle=1572,i,13085769487490983324,2332813964479212151,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                  Imagebase:0x7ff74bb60000
                                                                                                  File size:3'581'912 bytes
                                                                                                  MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:true

                                                                                                  Target ID:4
                                                                                                  Start time:11:46:00
                                                                                                  Start date:18/02/2025
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://viewdocu.online/assessment/?url=https://0-dir.ip-ddns.com/?ufktjoft
                                                                                                  Imagebase:0x7ff76e190000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  Target ID:5
                                                                                                  Start time:11:46:01
                                                                                                  Start date:18/02/2025
                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  Wow64 process (32bit):false
                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=1996,i,15354008732918574012,5950415436970812726,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                  Imagebase:0x7ff76e190000
                                                                                                  File size:3'242'272 bytes
                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                  Has elevated privileges:true
                                                                                                  Has administrator privileges:true
                                                                                                  Programmed in:C, C++ or other language
                                                                                                  Reputation:high
                                                                                                  Has exited:false

                                                                                                  No disassembly