Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html

Overview

General Information

Sample URL:https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html
Analysis ID:1522080
Tags:openphish
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on favicon image match)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 1360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2248,i,9854129770768625775,11753172592646902253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.devMatcher: Template: microsoft matched with high similarity
Source: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.htmlMatcher: Template: microsoft matched with high similarity
Source: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc=HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:50486 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: pub-22b6a3c9791942be880b37b4a9ca97fc.r2.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?qrc= HTTP/1.1Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ca9dd442f7c4325&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: chromecache_66.2.drString found in binary or memory: https://21-05-0-r359t9wehf-03tigwhrv0-35g9wje0vm.obs.ap-southeast-3.myhuaweicloud.com:443/68i-0lc-w3
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: chromecache_66.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: chromecache_66.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: chromecache_56.2.dr, chromecache_65.2.dr, chromecache_64.2.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: chromecache_66.2.drString found in binary or memory: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev?qrc=
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: chromecache_66.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Inter:wght
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7SUc.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa25L7SUc.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2)
Source: chromecache_63.2.drString found in binary or memory: https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2pL7SUc.woff2)
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: chromecache_66.2.drString found in binary or memory: https://www.cloudflare.com?utm_source=challenge&utm_campaign=l
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50488
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1360_839239238\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_1360_903691855Jump to behavior
Source: classification engineClassification label: mal52.phis.win@20/26@22/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2248,i,9854129770768625775,11753172592646902253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2248,i,9854129770768625775,11753172592646902253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://wieistmeineip.de0%URL Reputationsafe
https://mercadoshops.com.co0%URL Reputationsafe
https://gliadomain.com0%URL Reputationsafe
https://poalim.xyz0%URL Reputationsafe
https://mercadolivre.com0%URL Reputationsafe
https://reshim.org0%URL Reputationsafe
https://nourishingpursuits.com0%URL Reputationsafe
https://medonet.pl0%URL Reputationsafe
https://unotv.com0%URL Reputationsafe
https://mercadoshops.com.br0%URL Reputationsafe
https://zdrowietvn.pl0%URL Reputationsafe
https://johndeere.com0%URL Reputationsafe
https://songstats.com0%URL Reputationsafe
https://baomoi.com0%URL Reputationsafe
https://supereva.it0%URL Reputationsafe
https://elfinancierocr.com0%URL Reputationsafe
https://bolasport.com0%URL Reputationsafe
https://rws1nvtvt.com0%URL Reputationsafe
https://desimartini.com0%URL Reputationsafe
https://hearty.app0%URL Reputationsafe
https://hearty.gift0%URL Reputationsafe
https://mercadoshops.com0%URL Reputationsafe
https://heartymail.com0%URL Reputationsafe
https://p106.net0%URL Reputationsafe
https://radio2.be0%URL Reputationsafe
https://finn.no0%URL Reputationsafe
https://hc1.com0%URL Reputationsafe
https://kompas.tv0%URL Reputationsafe
https://mystudentdashboard.com0%URL Reputationsafe
https://songshare.com0%URL Reputationsafe
https://smaker.pl0%URL Reputationsafe
https://mercadopago.com.mx0%URL Reputationsafe
https://p24.hu0%URL Reputationsafe
https://talkdeskqaid.com0%URL Reputationsafe
https://mercadopago.com.pe0%URL Reputationsafe
https://cardsayings.net0%URL Reputationsafe
https://text.com0%URL Reputationsafe
https://mightytext.net0%URL Reputationsafe
https://pudelek.pl0%URL Reputationsafe
https://hazipatika.com0%URL Reputationsafe
https://joyreactor.com0%URL Reputationsafe
https://cookreactor.com0%URL Reputationsafe
https://wildixin.com0%URL Reputationsafe
https://eworkbookcloud.com0%URL Reputationsafe
https://cognitiveai.ru0%URL Reputationsafe
https://nacion.com0%URL Reputationsafe
https://chennien.com0%URL Reputationsafe
https://drimer.travel0%URL Reputationsafe
https://deccoria.pl0%URL Reputationsafe
https://mercadopago.cl0%URL Reputationsafe
https://talkdeskstgid.com0%URL Reputationsafe
https://bonvivir.com0%URL Reputationsafe
https://carcostadvisor.be0%URL Reputationsafe
https://salemovetravel.com0%URL Reputationsafe
https://sapo.io0%URL Reputationsafe
https://wpext.pl0%URL Reputationsafe
https://welt.de0%URL Reputationsafe
https://poalim.site0%URL Reputationsafe
https://drimer.io0%URL Reputationsafe
https://infoedgeindia.com0%URL Reputationsafe
https://blackrockadvisorelite.it0%URL Reputationsafe
https://cognitive-ai.ru0%URL Reputationsafe
https://cafemedia.com0%URL Reputationsafe
https://graziadaily.co.uk0%URL Reputationsafe
https://thirdspace.org.au0%URL Reputationsafe
https://mercadoshops.com.ar0%URL Reputationsafe
https://smpn106jkt.sch.id0%URL Reputationsafe
https://elpais.uy0%URL Reputationsafe
https://landyrev.com0%URL Reputationsafe
https://the42.ie0%URL Reputationsafe
https://commentcamarche.com0%URL Reputationsafe
https://tucarro.com.ve0%URL Reputationsafe
https://rws3nvtvt.com0%URL Reputationsafe
https://eleconomista.net0%URL Reputationsafe
https://helpdesk.com0%URL Reputationsafe
https://mercadolivre.com.br0%URL Reputationsafe
https://clmbtech.com0%URL Reputationsafe
https://standardsandpraiserepurpose.com0%URL Reputationsafe
https://salemovefinancial.com0%URL Reputationsafe
https://mercadopago.com.br0%URL Reputationsafe
https://commentcamarche.net0%URL Reputationsafe
https://etfacademy.it0%URL Reputationsafe
https://mighty-app.appspot.com0%URL Reputationsafe
https://hj.rs0%URL Reputationsafe
https://hearty.me0%URL Reputationsafe
https://mercadolibre.com.gt0%URL Reputationsafe
https://timesinternet.in0%URL Reputationsafe
https://indiatodayne.in0%URL Reputationsafe
https://idbs-staging.com0%URL Reputationsafe
https://blackrock.com0%URL Reputationsafe
https://idbs-eworkbook.com0%URL Reputationsafe
https://motherandbaby.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev
172.66.0.235
truefalse
    unknown
    bg.microsoft.map.fastly.net
    199.232.214.172
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          unknown
          sni1gl.wpc.omegacdn.net
          152.199.21.175
          truefalse
            unknown
            f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
            188.114.96.3
            truefalse
              unknown
              www.google.com
              142.250.185.68
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  aadcdn.msftauth.net
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/favicon.icofalse
                      unknown
                      https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://wieistmeineip.desets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadoshops.com.cosets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://gliadomain.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://poalim.xyzsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadolivre.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://reshim.orgsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://nourishingpursuits.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://medonet.plsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://unotv.comsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://mercadoshops.com.brsets.json.0.drfalse
                        • URL Reputation: safe
                        unknown
                        https://joyreactor.ccsets.json.0.drfalse
                          unknown
                          https://zdrowietvn.plsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://johndeere.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://songstats.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://baomoi.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://supereva.itsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://elfinancierocr.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://bolasport.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://rws1nvtvt.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://desimartini.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://hearty.appsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://hearty.giftsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://mercadoshops.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://heartymail.comsets.json.0.drfalse
                          • URL Reputation: safe
                          unknown
                          https://nlc.husets.json.0.drfalse
                            unknown
                            https://p106.netsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://radio2.besets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://finn.nosets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://hc1.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://kompas.tvsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://mystudentdashboard.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://songshare.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://smaker.plsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://mercadopago.com.mxsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://p24.husets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://talkdeskqaid.comsets.json.0.drfalse
                            • URL Reputation: safe
                            unknown
                            https://24.husets.json.0.drfalse
                              unknown
                              https://mercadopago.com.pesets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cardsayings.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://text.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mightytext.netsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://pudelek.plsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://hazipatika.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://joyreactor.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cookreactor.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://wildixin.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://eworkbookcloud.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://cognitiveai.rusets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://nacion.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://chennien.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://drimer.travelsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://deccoria.plsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://mercadopago.clsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://talkdeskstgid.comsets.json.0.drfalse
                              • URL Reputation: safe
                              unknown
                              https://naukri.comsets.json.0.drfalse
                                unknown
                                https://interia.plsets.json.0.drfalse
                                  unknown
                                  https://bonvivir.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://carcostadvisor.besets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://salemovetravel.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://sapo.iosets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://wpext.plsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://welt.desets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://poalim.sitesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://drimer.iosets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://infoedgeindia.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://blackrockadvisorelite.itsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cognitive-ai.rusets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://cafemedia.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://graziadaily.co.uksets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://thirdspace.org.ausets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadoshops.com.arsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://smpn106jkt.sch.idsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://elpais.uysets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://landyrev.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://the42.iesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://commentcamarche.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://tucarro.com.vesets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://rws3nvtvt.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://eleconomista.netsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://helpdesk.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://mercadolivre.com.brsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://clmbtech.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://07c225f3.onlinesets.json.0.drfalse
                                    unknown
                                    https://salemovefinancial.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://mercadopago.com.brsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://commentcamarche.netsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://etfacademy.itsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://mighty-app.appspot.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://hj.rssets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://hearty.mesets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://mercadolibre.com.gtsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://timesinternet.insets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://indiatodayne.insets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://idbs-staging.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://blackrock.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://idbs-eworkbook.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://motherandbaby.comsets.json.0.drfalse
                                    • URL Reputation: safe
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    104.17.24.14
                                    cdnjs.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    104.18.94.41
                                    challenges.cloudflare.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    188.114.97.3
                                    unknownEuropean Union
                                    13335CLOUDFLARENETUSfalse
                                    188.114.96.3
                                    f75de133.c9ce3df5e5ef17cf907836c4.workers.devEuropean Union
                                    13335CLOUDFLARENETUSfalse
                                    152.199.21.175
                                    sni1gl.wpc.omegacdn.netUnited States
                                    15133EDGECASTUSfalse
                                    172.66.0.235
                                    pub-22b6a3c9791942be880b37b4a9ca97fc.r2.devUnited States
                                    13335CLOUDFLARENETUSfalse
                                    IP
                                    192.168.2.4
                                    192.168.2.6
                                    192.168.2.5
                                    Joe Sandbox version:41.0.0 Charoite
                                    Analysis ID:1522080
                                    Start date and time:2024-09-29 08:18:51 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 4m 2s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:browseurl.jbs
                                    Sample URL:https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:8
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal52.phis.win@20/26@22/11
                                    EGA Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 100%
                                    • Number of executed functions: 0
                                    • Number of non-executed functions: 0
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.186.142, 66.102.1.84, 34.104.35.123, 142.250.185.202, 142.250.186.99, 20.114.59.183, 199.232.214.172, 192.229.221.95, 13.95.31.18, 20.242.39.171, 52.165.165.26
                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                    • VT rate limit hit for: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html
                                    No simulations
                                    InputOutput
                                    URL: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html Model: jbxai
                                    {
                                    "brand":["office.com"],
                                    "contains_trigger_text":false,
                                    "trigger_text":"unknown",
                                    "prominent_button_name":"unknown",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":false,
                                    "has_visible_qrcode":false}
                                    URL: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc= Model: jbxai
                                    {
                                    "brand":["X"],
                                    "contains_trigger_text":false,
                                    "trigger_text":"",
                                    "prominent_button_name":"unknown",
                                    "text_input_field_labels":"unknown",
                                    "pdf_icon_visible":false,
                                    "has_visible_captcha":false,
                                    "has_urgent_text":true,
                                    "has_visible_qrcode":false}
                                    No context
                                    No context
                                    No context
                                    No context
                                    No context
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):1558
                                    Entropy (8bit):5.11458514637545
                                    Encrypted:false
                                    SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                    MD5:EE002CB9E51BB8DFA89640A406A1090A
                                    SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                    SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                    SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                    Malicious:false
                                    Reputation:low
                                    Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):1864
                                    Entropy (8bit):6.021127689065198
                                    Encrypted:false
                                    SSDEEP:48:p/hUI1atAdI567akUmYWEFw/3+ovGJ4F3jkZUbvzk98g5m7:RnYQI47avYUwvVGJ41jkZIzxgA7
                                    MD5:68E6B5733E04AB7BF19699A84D8ABBC2
                                    SHA1:1C11F06CA1AD3ED8116D356AB9164FD1D52B5CF0
                                    SHA-256:F095F969D6711F53F97747371C83D5D634EAEF21C54CB1A6A1CC5B816D633709
                                    SHA-512:9DC5D824A55C969820D5D1FBB0CA7773361F044AE0C255E7C48D994E16CE169FCEAC3DE180A3A544EBEF32337EA535683115584D592370E5FE7D85C68B86C891
                                    Malicious:false
                                    Reputation:low
                                    Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dU2MmRUQSugaJAJvEN4uaQHx-KXdOkjj0yK8_aH4Afr3kN7DPOZRt6yLTS3UchBE5M-dgPPPBuKADj4KEK4B22SO6WQquL5J27AUPqQBGgr44-iFGVJdOLLlfirFlJmcYv6DUFRYiPsQFGMr1JFqInj19jgkOxzR6qqcNuTCB0wGEMeTU80r-igCjeQG6TIzPro7yKd_-UxsxO6OGAySmlIJIoU54X0p0ATNoZyAfkhb8kb0oN8unOU
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with no line terminators
                                    Category:dropped
                                    Size (bytes):66
                                    Entropy (8bit):3.9159446964030753
                                    Encrypted:false
                                    SSDEEP:3:Sq5TQRaELVHecsUDBAeHD5k:Sq5gJ+csHej5k
                                    MD5:CFB54589424206D0AE6437B5673F498D
                                    SHA1:D1EF6314F0F68EFDD0BA8F6CA9E59BFF863B1609
                                    SHA-256:285AC183C35350B4B77332172413902F83726CA8F53D63859B5DA082FD425A1C
                                    SHA-512:70FDCA4A1E6B7A5FFED3414E2DB74FECA7E0FD17482B8CB30393DFEE20AB9AD2B0B00FF0C590DD0E8D744D0EAD876CE8844519AF66618ED14666BCA56DF2DA21
                                    Malicious:false
                                    Reputation:low
                                    Preview:1.dbf288588465463a914bdfc5e86d465fb3592b2f1261dc0e40fcc5c1adc8e7e4
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):85
                                    Entropy (8bit):4.4533115571544695
                                    Encrypted:false
                                    SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1tean:F6VlM8aRWpqS1ln
                                    MD5:C3419069A1C30140B77045ABA38F12CF
                                    SHA1:11920F0C1E55CADC7D2893D1EEBB268B3459762A
                                    SHA-256:DB9A702209807BA039871E542E8356219F342A8D9C9CA34BCD9A86727F4A3A0F
                                    SHA-512:C5E95A4E9F5919CB14F4127539C4353A55C5F68062BF6F95E1843B6690CEBED3C93170BADB2412B7FB9F109A620385B0AE74783227D6813F26FF8C29074758A1
                                    Malicious:false
                                    Reputation:low
                                    Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.8.10.0".}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):9748
                                    Entropy (8bit):4.629326694042306
                                    Encrypted:false
                                    SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJq:v5C4ql7BkIVmtRTGXvcxBsq
                                    MD5:EEA4913A6625BEB838B3E4E79999B627
                                    SHA1:1B4966850F1B117041407413B70BFA925FD83703
                                    SHA-256:20EF4DE871ECE3C5F14867C4AE8465999C7A2CC1633525E752320E61F78A373C
                                    SHA-512:31B1429A5FACD6787F6BB45216A4AB1C724C79438C18EBFA8C19CED83149C17783FD492A03197110A75AAF38486A9F58828CA30B58D41E0FE89DFE8BDFC8A004
                                    Malicious:false
                                    Reputation:low
                                    Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3255
                                    Entropy (8bit):5.223951931801816
                                    Encrypted:false
                                    SSDEEP:48:0aXW4lNPkiWUZubWYBc36yKrnVjbv8+qfOcqwFtiGNir98SKZyEk0s4tPA:dGeCU8tBcXanFISch+r98SKZdFsi4
                                    MD5:0F251CD945C04D499165CD2C7E4FC116
                                    SHA1:56C9B7310BBCF539925C08E26BC9C4CC901EC87A
                                    SHA-256:81652D3AAB25B1C2EC88CDB7521C7C18155A5B2600D6434AAB6EC038957C2325
                                    SHA-512:BB42EA0A46345B15D3BA405DD1036E934C6668FE6E82CE728A633E13EB692D6616A71FD37074F6FE01A7124E0EBBB61F80ABE8D5401EE3D1A74CD498BCA71E11
                                    Malicious:false
                                    Reputation:low
                                    URL:https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc=
                                    Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAASU-OH_tyLcpeAm", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:dropped
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:dropped
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Reputation:low
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (47261)
                                    Category:dropped
                                    Size (bytes):47262
                                    Entropy (8bit):5.3974731018213795
                                    Encrypted:false
                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                    Malicious:false
                                    Reputation:low
                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                    Category:downloaded
                                    Size (bytes):61
                                    Entropy (8bit):3.990210155325004
                                    Encrypted:false
                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65447)
                                    Category:downloaded
                                    Size (bytes):89501
                                    Entropy (8bit):5.289893677458563
                                    Encrypted:false
                                    SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                    MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                    SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                    SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                    SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                    Malicious:false
                                    Reputation:low
                                    URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (47261)
                                    Category:downloaded
                                    Size (bytes):47262
                                    Entropy (8bit):5.3974731018213795
                                    Encrypted:false
                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                    Malicious:false
                                    Reputation:low
                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:downloaded
                                    Size (bytes):21726
                                    Entropy (8bit):5.474515930727237
                                    Encrypted:false
                                    SSDEEP:192:WpxmpUp7p73tpcp4Ypoxnlc73GN4RvxAGj73lO4i2xN/C734n4DVxO4x73/A48sb:WXmuJxtOjeqdFXENPLWtRnw97l
                                    MD5:53CA00C73F2D4A2FD2FFB7F495FCECE5
                                    SHA1:82DFED00CFF2882996EE9437F1BEF4A99BEBAAF2
                                    SHA-256:FB121C45F498CBA0F88DE6E2235D95CF3307BB9ED5376F6A793B8253A520592F
                                    SHA-512:19B1E713AB237DE6E437A30A1185F1ADC4DD76C148106A705CA8FAF149F0247243ECBEE42760211EFB4F54D6393A868962D3EBE1DF935E605E49011BCED9B23D
                                    Malicious:false
                                    Reputation:low
                                    URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                    Category:dropped
                                    Size (bytes):3255
                                    Entropy (8bit):5.223951931801816
                                    Encrypted:false
                                    SSDEEP:48:0aXW4lNPkiWUZubWYBc36yKrnVjbv8+qfOcqwFtiGNir98SKZyEk0s4tPA:dGeCU8tBcXanFISch+r98SKZdFsi4
                                    MD5:0F251CD945C04D499165CD2C7E4FC116
                                    SHA1:56C9B7310BBCF539925C08E26BC9C4CC901EC87A
                                    SHA-256:81652D3AAB25B1C2EC88CDB7521C7C18155A5B2600D6434AAB6EC038957C2325
                                    SHA-512:BB42EA0A46345B15D3BA405DD1036E934C6668FE6E82CE728A633E13EB692D6616A71FD37074F6FE01A7124E0EBBB61F80ABE8D5401EE3D1A74CD498BCA71E11
                                    Malicious:false
                                    Reputation:low
                                    Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAASU-OH_tyLcpeAm", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (3255), with no line terminators
                                    Category:downloaded
                                    Size (bytes):3255
                                    Entropy (8bit):5.223951931801816
                                    Encrypted:false
                                    SSDEEP:48:0aXW4lNPkiWUZubWYBc36yKrnVjbv8+qfOcqwFtiGNir98SKZyEk0s4tPA:dGeCU8tBcXanFISch+r98SKZdFsi4
                                    MD5:0F251CD945C04D499165CD2C7E4FC116
                                    SHA1:56C9B7310BBCF539925C08E26BC9C4CC901EC87A
                                    SHA-256:81652D3AAB25B1C2EC88CDB7521C7C18155A5B2600D6434AAB6EC038957C2325
                                    SHA-512:BB42EA0A46345B15D3BA405DD1036E934C6668FE6E82CE728A633E13EB692D6616A71FD37074F6FE01A7124E0EBBB61F80ABE8D5401EE3D1A74CD498BCA71E11
                                    Malicious:false
                                    Reputation:low
                                    URL:https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/favicon.ico
                                    Preview:<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=viewport> <script>var verifyCallback_CF=function (response){var cfForm=document.querySelector("#cfForm"); if (response && response.length > 10){cfForm.submit(); return;}}; window.onloadTurnstileCallback=function (){turnstile.render("#turnstileCaptcha",{sitekey: "0x4AAAAAAASU-OH_tyLcpeAm", callback: verifyCallback_CF,});};</script></head><style>.h1,.h2{font-weight:500}*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-co
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (7323)
                                    Category:downloaded
                                    Size (bytes):14771
                                    Entropy (8bit):5.537909927070294
                                    Encrypted:false
                                    SSDEEP:192:jzHYVJ/P3JOjT6+Sl6y9h2XlSyESPJkmrYdCHqgByQna6Bp0gjRQIiAiAqDmV:QrfJOfHSQlzEiJkmEYKgQcp0gjgAP
                                    MD5:A3A2E81BDA3F5DAD70D46D6A86A78385
                                    SHA1:31544578A4F927442004EC7BDAAC9F9CFEF72B7D
                                    SHA-256:B1E69842E6AF85638FF420BDEC9744DF74AD65D8BF398E898A9C9DCB959F1090
                                    SHA-512:0907DEC0E2FF76013239FDBA504729932450F6B3836892B9396A77383DF5136CFDC8C9833670219DF90A0CBA70875173269E849CA82309600D1794506D5B3A0C
                                    Malicious:false
                                    Reputation:low
                                    URL:https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html
                                    Preview:<html lang="en-US">. <link type="text/css" id="dark-mode" rel="stylesheet" href="">. <style type="text/css" id="dark-mode-custom-style"></style>. <head>. <title>Just a moment...</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=Edge">. <meta name="robots" content="noindex,nofollow">. <meta name="viewport" content="width=device-width,initial-scale=1">. <link rel="shortcut icon" href="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico">. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script>.. <style>*{box-sizing:border-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131}button,html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                    Category:dropped
                                    Size (bytes):17174
                                    Entropy (8bit):2.9129715116732746
                                    Encrypted:false
                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                    Malicious:false
                                    Reputation:low
                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                    Category:downloaded
                                    Size (bytes):17174
                                    Entropy (8bit):2.9129715116732746
                                    Encrypted:false
                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                    Malicious:false
                                    Reputation:low
                                    URL:https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                    No static file info
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 29, 2024 08:19:48.509810925 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.509862900 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.509953976 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.510250092 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.510294914 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.510355949 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.510819912 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.510848999 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.511004925 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.511019945 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.975553989 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.975840092 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.975873947 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.976919889 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.977024078 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.978147984 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.978218079 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.978468895 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.978487015 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.980696917 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.980885029 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.980901003 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.982386112 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:48.982458115 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.983284950 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:48.983364105 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.031891108 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.031922102 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.031961918 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.078372002 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.211323977 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.211404085 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.211436033 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.211461067 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.211464882 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.211512089 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.211541891 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.212301970 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.212330103 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.212356091 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.212354898 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.212367058 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.212400913 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.216169119 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.216197968 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.216250896 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.216267109 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.216289043 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.216314077 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.216341972 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.225069046 CEST49735443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:19:49.225104094 CEST44349735172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:19:49.250458002 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:49.250483990 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:49.250539064 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:49.250881910 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:49.250893116 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:49.258620024 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:49.258655071 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:49.258725882 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:49.258903980 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:49.258919001 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:49.731684923 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:49.776194096 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.016233921 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.016253948 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.017888069 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.017988920 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.027127028 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.027235031 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.027718067 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.027724028 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.072834969 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.079875946 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.081032038 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.081048965 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.082537889 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.082602978 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.084736109 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.084820986 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.085253000 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.085261106 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.135874033 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.135931969 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.135968924 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.135987043 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.136001110 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136034966 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.136035919 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136049986 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136089087 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.136094093 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136131048 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136176109 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.136181116 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136450052 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136495113 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.136501074 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.136850119 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.183861971 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.183890104 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226387024 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226418972 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226443052 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.226449966 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226461887 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226486921 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.226687908 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226713896 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226722956 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.226731062 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.226769924 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.227391005 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227435112 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227459908 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227467060 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.227472067 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227502108 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227521896 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.227526903 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.227564096 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.227988958 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228029966 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228055954 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228065968 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.228070974 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228120089 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.228123903 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228893995 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228945017 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228955030 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.228960991 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.228990078 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.229010105 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.229015112 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.229057074 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.231189013 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.277389050 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.316730976 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316802979 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316833019 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316850901 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.316859961 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316891909 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316910982 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.316915989 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316926956 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316961050 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.316967010 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.316982031 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.316982985 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317018986 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317059040 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.317070007 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.317413092 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317616940 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317661047 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317667007 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.317672014 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317711115 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.317920923 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.317962885 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.318002939 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.318056107 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.318527937 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.318561077 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.318578959 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.318583012 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.318610907 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.318665028 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.318712950 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.321522951 CEST49740443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.321540117 CEST44349740104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.332262039 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.377351046 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380569935 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380603075 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380640030 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380650997 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380690098 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380707026 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380707979 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380727053 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380759001 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380768061 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380774975 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.380779028 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380834103 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.380883932 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.381062031 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.381114960 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.400806904 CEST49741443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.400829077 CEST44349741152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.616987944 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.617026091 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:50.617089987 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.617348909 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.617381096 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:50.617619038 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.618221998 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.618233919 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:50.618733883 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:50.618741989 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:50.721366882 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.721390009 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.721446991 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.728847980 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:50.728866100 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:50.775536060 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.775597095 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.775911093 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.776433945 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:50.776463985 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:50.821512938 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:50.821561098 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:50.821686029 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:50.822457075 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:50.822463989 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.073812962 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.077931881 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.077939034 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.078998089 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.079058886 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.083905935 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.084706068 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.084727049 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.086766005 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.086847067 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.118345976 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.118381977 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.118598938 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.120908976 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.120925903 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.186717987 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.187092066 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.187109947 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.188546896 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.188621044 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.189299107 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.189374924 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.189444065 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.233311892 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.233319044 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.279970884 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.306535959 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.306680918 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.306828976 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.306840897 CEST44349743188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.306974888 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.306994915 CEST49743443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308356047 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308374882 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.308417082 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308442116 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308459044 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308552980 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308721066 CEST44349744188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.308808088 CEST49744443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308842897 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.308851957 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.308965921 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.309298992 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.309314013 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.309479952 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.309493065 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.316323042 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316443920 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316508055 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.316515923 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316605091 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316694975 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.316694975 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316725016 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316777945 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.316809893 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.316962004 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.317030907 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.317038059 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.320858955 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.320920944 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.320929050 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.369795084 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.369801998 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.402976036 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403048992 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.403055906 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403206110 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403283119 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.403290033 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403361082 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403408051 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.403417110 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403827906 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403886080 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.403892994 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.403985023 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404066086 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404095888 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.404103994 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404184103 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.404670000 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404814959 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404866934 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.404872894 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.404948950 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.405033112 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.405070066 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.405078888 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.405165911 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.406069040 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406215906 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406265020 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.406271935 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406358004 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406408072 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.406415939 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406498909 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.406678915 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.406685114 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.448981047 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.471246004 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.471849918 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:51.471870899 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.472960949 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.473026991 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:51.474015951 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:51.474075079 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.490675926 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.490847111 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.490921021 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.490922928 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.490942955 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491023064 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.491035938 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491352081 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491405010 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.491411924 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491432905 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491481066 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.491487026 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491535902 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.491542101 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491559982 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491656065 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.491663933 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.491691113 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.492008924 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.492136955 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.492156029 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.492172003 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.492202997 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.492254019 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.492979050 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493043900 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.493057013 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493108034 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.493124962 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493175030 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.493195057 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493273020 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.493278980 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493339062 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.493521929 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.514269114 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:51.514293909 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:19:51.533248901 CEST49745443192.168.2.4104.17.24.14
                                    Sep 29, 2024 08:19:51.533258915 CEST44349745104.17.24.14192.168.2.4
                                    Sep 29, 2024 08:19:51.557245970 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:19:51.571942091 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.596766949 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.596796989 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.598069906 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.598154068 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.607547045 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.607646942 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.608396053 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.608412027 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.651978970 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.761646032 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.761722088 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.769865990 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.769881964 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.770112991 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.772806883 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.781410933 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.782228947 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.782244921 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.782463074 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.782473087 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.783411980 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.783495903 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.783497095 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.783559084 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.806946039 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.807074070 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.807467937 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.807555914 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.808334112 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.808355093 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.810344934 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.837817907 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.855899096 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.855916023 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.855966091 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.878978968 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.878999949 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879021883 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879034042 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879041910 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879081964 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.879127026 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879142046 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879154921 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.879156113 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.879174948 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.879205942 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.885108948 CEST49746443192.168.2.4152.199.21.175
                                    Sep 29, 2024 08:19:51.885129929 CEST44349746152.199.21.175192.168.2.4
                                    Sep 29, 2024 08:19:51.891041994 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:51.902214050 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.910713911 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.910754919 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.910779953 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.910821915 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.910836935 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.910855055 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:51.910938025 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.931422949 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:51.963129044 CEST49749443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:51.963151932 CEST44349749188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:52.076687098 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.077358961 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.077429056 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.524431944 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:52.524473906 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:52.524530888 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:52.525240898 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:52.525259018 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:52.559232950 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.559282064 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.559312105 CEST49748443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.559329987 CEST44349748184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.694017887 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.694067001 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.694295883 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.694669962 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:52.694681883 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:52.985901117 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:52.986164093 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:52.986175060 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:52.987231970 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:52.987294912 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.215054035 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.215219975 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.215544939 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.215557098 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.259103060 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.318264008 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.318339109 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.318402052 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.350862026 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.350927114 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.425360918 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.425389051 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.426340103 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.430037975 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.475415945 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.517898083 CEST49751443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.517935991 CEST44349751104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.536259890 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.536314964 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.536416054 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.536622047 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.536638975 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.630894899 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.630959988 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.631014109 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.640266895 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.640285015 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.640311003 CEST49752443192.168.2.4184.28.90.27
                                    Sep 29, 2024 08:19:53.640316963 CEST44349752184.28.90.27192.168.2.4
                                    Sep 29, 2024 08:19:53.995404005 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.996212006 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.996273994 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.996803999 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.997411013 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:53.997514963 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:53.997832060 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.039446115 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174546957 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174578905 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174608946 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174638987 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.174648046 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174658060 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174693108 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.174716949 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.174767971 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.175203085 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.175239086 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.175268888 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.175313950 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.175328016 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.175399065 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.176029921 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.229540110 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.229561090 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.261989117 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262023926 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262053967 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262052059 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262084961 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262120008 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262181997 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262250900 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262357950 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262417078 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262433052 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262482882 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262510061 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262530088 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262543917 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262587070 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262631893 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.262648106 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.262693882 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.263313055 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263364077 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263400078 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263408899 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.263422012 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263459921 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263501883 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.263511896 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.263556957 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.264199018 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.264281034 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.264511108 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.264527082 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.307614088 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.307693005 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.307708025 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.307960033 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.308224916 CEST49757443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.308269024 CEST44349757104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.351433039 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.351495028 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.351653099 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.351861954 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.351908922 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.815045118 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.819200039 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.819226980 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.820281982 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.820358992 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.824858904 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.824934006 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.827677965 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.827693939 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.871241093 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.959012032 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959115982 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959161043 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959209919 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959218979 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.959245920 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959275961 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.959289074 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959321976 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959347963 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959369898 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.959402084 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.959434986 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.959965944 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:54.960019112 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:54.960031986 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.007639885 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047257900 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047364950 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047408104 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047432899 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047467947 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047494888 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047529936 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047729969 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047758102 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047785044 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047797918 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047837973 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047846079 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047857046 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.047904015 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.047915936 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048760891 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048794985 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048820972 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048832893 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.048845053 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048873901 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.048888922 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.048984051 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.048995972 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049614906 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049659014 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049673080 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.049684048 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049722910 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049772024 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.049782991 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.049832106 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.050474882 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.087311983 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.087351084 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.087529898 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.087749958 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.087766886 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.096512079 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.096548080 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.104029894 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.104043961 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.104141951 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.104331970 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.104346037 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135648012 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135689020 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135716915 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135778904 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.135787010 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135801077 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135812998 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.135852098 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135853052 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.135862112 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135902882 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.135912895 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.135953903 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.136317968 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136323929 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136370897 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.136388063 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136857033 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136884928 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136907101 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.136920929 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136955976 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.136965036 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.136984110 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.136993885 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.137022018 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.137775898 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.137818098 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.137828112 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.137840033 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.137866974 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.138603926 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.138645887 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.138652086 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.138663054 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.138698101 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.138710022 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.138787031 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.138799906 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.138860941 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.139506102 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.139554977 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.139569998 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.139580965 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.139602900 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.139607906 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.139626026 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.139636040 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.139661074 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.186044931 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224204063 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224270105 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224276066 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224332094 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224359989 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224373102 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224373102 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224396944 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224420071 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224579096 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224620104 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224632025 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224648952 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224675894 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224908113 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224972963 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.224978924 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.224992037 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225020885 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225111008 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225168943 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225183010 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225435972 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225615978 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225711107 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225738049 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225786924 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225899935 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225948095 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.225961924 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.225972891 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.226001978 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.226016998 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.226017952 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.226031065 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.226074934 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.226099968 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.226214886 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.226254940 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.226255894 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.236862898 CEST49758443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.236898899 CEST44349758104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.441973925 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.442040920 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.442204952 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.442449093 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.442473888 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.546287060 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.547312975 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.547342062 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.547990084 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.548499107 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.548600912 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.550415039 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.558818102 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.559365034 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.559376955 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.560467958 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.560578108 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.561170101 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.561235905 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.561666965 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.561675072 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.591414928 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.611166000 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687110901 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687236071 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687298059 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687313080 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687407970 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687520981 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687520981 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687551022 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687614918 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687634945 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687781096 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687860012 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687860012 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687882900 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.687982082 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.687989950 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.710993052 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711051941 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711080074 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711110115 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711127996 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.711138010 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711165905 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711167097 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.711196899 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711234093 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711239100 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.711246014 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.711282015 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.715687037 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.715727091 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.715770006 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.715776920 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.715825081 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.733659983 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.733666897 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.773557901 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.773677111 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.773684025 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.773708105 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.773873091 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.773900032 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.773909092 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.774187088 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.774194002 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.774360895 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.774435043 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.774441004 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.774465084 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.774523020 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.774548054 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775281906 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775365114 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775412083 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.775427103 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775490046 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.775501966 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775597095 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.775660992 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.775674105 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776007891 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776088953 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776148081 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.776155949 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776217937 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.776225090 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776329041 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.776495934 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.776503086 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.797838926 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798124075 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798216105 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798218012 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.798264027 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798355103 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.798362017 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798492908 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798562050 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.798568964 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798690081 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.798746109 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.798752069 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799057961 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799144030 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799200058 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.799206018 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799252987 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.799258947 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799899101 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.799997091 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800031900 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.800040007 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800139904 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.800149918 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800617933 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800700903 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800710917 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.800728083 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.800781012 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.800812006 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.801486969 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.801579952 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.801598072 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.801604986 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.801733971 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.801798105 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.801997900 CEST49760443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:55.802006960 CEST44349760104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:55.823797941 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.022257090 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.022878885 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.022953033 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.022953987 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.022984028 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023158073 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023219109 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023232937 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023292065 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023305893 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023438931 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023504972 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023511887 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023525953 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023596048 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023602009 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023648977 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023669004 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023715019 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023766994 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023775101 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023806095 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023832083 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023848057 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023888111 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023911953 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.023972988 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.023979902 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024005890 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024028063 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024036884 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024071932 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024106026 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024173021 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024175882 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024214983 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024246931 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024313927 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024386883 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024391890 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024414062 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024454117 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024493933 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024554014 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024569035 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024620056 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024657965 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024739981 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024765968 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.024821997 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.024899960 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.025000095 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.025702000 CEST49759443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.025712013 CEST44349759104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.026763916 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.027667046 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.027697086 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.028213978 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.028640985 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.028728008 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.028876066 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.038903952 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:56.071408987 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.083395958 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144485950 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144531012 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144562006 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144598961 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:56.144608021 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144632101 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.144682884 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:56.146142006 CEST49750443192.168.2.4188.114.96.3
                                    Sep 29, 2024 08:19:56.146152020 CEST44349750188.114.96.3192.168.2.4
                                    Sep 29, 2024 08:19:56.160927057 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.160969973 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.161056042 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.161334991 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.161348104 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.175561905 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.175643921 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.175757885 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.176331997 CEST49761443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.176378012 CEST44349761104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.179136992 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.179162979 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.179311037 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.179563999 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.179579020 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.629693985 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.630095959 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.630117893 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.633774996 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.633852959 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634232044 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634303093 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634361029 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634409904 CEST44349762188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.634464025 CEST49762443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634732008 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.634779930 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.634968042 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.635179043 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:56.635195971 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:56.641832113 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.642153978 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.642178059 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.642678022 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.643007040 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.643116951 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.643140078 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.684108973 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.684118986 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.781637907 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.781702042 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:56.781768084 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.782727957 CEST49763443192.168.2.4104.18.94.41
                                    Sep 29, 2024 08:19:56.782751083 CEST44349763104.18.94.41192.168.2.4
                                    Sep 29, 2024 08:19:57.129878998 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.134197950 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.134222031 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.135312080 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.135437965 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.136020899 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.136082888 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.136225939 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.182405949 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.182431936 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.229310989 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.281389952 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.281583071 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.281662941 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.281672955 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.281693935 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.281740904 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.281797886 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.281971931 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:19:57.282023907 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.416605949 CEST49764443192.168.2.4188.114.97.3
                                    Sep 29, 2024 08:19:57.416639090 CEST44349764188.114.97.3192.168.2.4
                                    Sep 29, 2024 08:20:01.378113031 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:01.378171921 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:01.378356934 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:03.223596096 CEST49747443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:03.223623037 CEST44349747142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:03.873692036 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:20:03.873868942 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:20:03.873959064 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:20:04.653268099 CEST49736443192.168.2.4172.66.0.235
                                    Sep 29, 2024 08:20:04.653342009 CEST44349736172.66.0.235192.168.2.4
                                    Sep 29, 2024 08:20:48.206718922 CEST5048653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:20:48.211615086 CEST53504861.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:48.211692095 CEST5048653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:20:48.211747885 CEST5048653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:20:48.216573000 CEST53504861.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:48.670522928 CEST53504861.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:48.674583912 CEST5048653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:20:48.679721117 CEST53504861.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:48.679972887 CEST5048653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:20:50.847405910 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:50.847449064 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:50.847506046 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:50.848015070 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:50.848026037 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:52.081713915 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:52.083231926 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:52.083245993 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:52.083683968 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:52.084878922 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:20:52.084954977 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:20:52.136595011 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:21:02.021878004 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:21:02.021980047 CEST44350488142.250.185.68192.168.2.4
                                    Sep 29, 2024 08:21:02.022043943 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:21:02.856429100 CEST50488443192.168.2.4142.250.185.68
                                    Sep 29, 2024 08:21:02.856463909 CEST44350488142.250.185.68192.168.2.4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Sep 29, 2024 08:19:46.618258953 CEST53601041.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:46.648514986 CEST53501291.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:47.646066904 CEST53582981.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:48.498490095 CEST5196853192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:48.498744011 CEST4958353192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:48.508188963 CEST53519681.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:48.509185076 CEST53495831.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:49.227401018 CEST5912553192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:49.227551937 CEST6073553192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:49.233891964 CEST53591251.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:49.234441996 CEST53607351.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:49.235147953 CEST53517871.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:49.251418114 CEST6033353192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:49.251557112 CEST5371853192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:49.257900000 CEST53603331.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:49.258064032 CEST53537181.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.590359926 CEST5027353192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.591276884 CEST5624353192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.601819038 CEST53502731.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.605986118 CEST53562431.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.705811024 CEST6533053192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.706486940 CEST5200853192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.712452888 CEST53653301.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.713161945 CEST53520081.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.737175941 CEST5715953192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.737852097 CEST6359253192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.743890047 CEST53571591.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.745168924 CEST53635921.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.811122894 CEST6384053192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.812191010 CEST5074053192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:50.817810059 CEST53638401.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:50.818721056 CEST53507401.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:52.514127016 CEST6480453192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:52.514600039 CEST5404653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:52.520961046 CEST53648041.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:52.521927118 CEST53540461.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:54.343760014 CEST5846653192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:54.343935013 CEST5051053192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:54.350475073 CEST53584661.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:54.350898981 CEST53505101.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:55.096729040 CEST5351053192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:55.097074032 CEST6171853192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:55.103260040 CEST53535101.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:55.103614092 CEST53617181.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:56.149429083 CEST5017453192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:56.149735928 CEST5851553192.168.2.41.1.1.1
                                    Sep 29, 2024 08:19:56.159281015 CEST53501741.1.1.1192.168.2.4
                                    Sep 29, 2024 08:19:56.160334110 CEST53585151.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:04.660907030 CEST53645241.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:04.814826965 CEST138138192.168.2.4192.168.2.255
                                    Sep 29, 2024 08:20:23.581543922 CEST53530751.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:46.147003889 CEST53502031.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:46.238934040 CEST53508261.1.1.1192.168.2.4
                                    Sep 29, 2024 08:20:48.206223011 CEST53567881.1.1.1192.168.2.4
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Sep 29, 2024 08:19:48.498490095 CEST192.168.2.41.1.1.10xc1adStandard query (0)pub-22b6a3c9791942be880b37b4a9ca97fc.r2.devA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:48.498744011 CEST192.168.2.41.1.1.10xa8cfStandard query (0)pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev65IN (0x0001)false
                                    Sep 29, 2024 08:19:49.227401018 CEST192.168.2.41.1.1.10x67a5Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.227551937 CEST192.168.2.41.1.1.10xd3d3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:49.251418114 CEST192.168.2.41.1.1.10x11a9Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.251557112 CEST192.168.2.41.1.1.10xf82aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.590359926 CEST192.168.2.41.1.1.10x8996Standard query (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.devA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.591276884 CEST192.168.2.41.1.1.10xcaceStandard query (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.705811024 CEST192.168.2.41.1.1.10xc81cStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.706486940 CEST192.168.2.41.1.1.10xa0aeStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.737175941 CEST192.168.2.41.1.1.10x5014Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.737852097 CEST192.168.2.41.1.1.10x6c01Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.811122894 CEST192.168.2.41.1.1.10x5367Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.812191010 CEST192.168.2.41.1.1.10xada7Standard query (0)www.google.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:52.514127016 CEST192.168.2.41.1.1.10x137dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:52.514600039 CEST192.168.2.41.1.1.10x72e9Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:54.343760014 CEST192.168.2.41.1.1.10x7115Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:54.343935013 CEST192.168.2.41.1.1.10x707cStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:55.096729040 CEST192.168.2.41.1.1.10x2d43Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:55.097074032 CEST192.168.2.41.1.1.10x8bbeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:56.149429083 CEST192.168.2.41.1.1.10xa576Standard query (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.devA (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:56.149735928 CEST192.168.2.41.1.1.10x5881Standard query (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev65IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Sep 29, 2024 08:19:48.508188963 CEST1.1.1.1192.168.2.40xc1adNo error (0)pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev172.66.0.235A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:48.508188963 CEST1.1.1.1192.168.2.40xc1adNo error (0)pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev162.159.140.237A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.233891964 CEST1.1.1.1192.168.2.40x67a5No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.233891964 CEST1.1.1.1192.168.2.40x67a5No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.234441996 CEST1.1.1.1192.168.2.40xd3d3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:49.257900000 CEST1.1.1.1192.168.2.40x11a9No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.257900000 CEST1.1.1.1192.168.2.40x11a9No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.257900000 CEST1.1.1.1192.168.2.40x11a9No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.258064032 CEST1.1.1.1192.168.2.40xf82aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:49.258064032 CEST1.1.1.1192.168.2.40xf82aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.601819038 CEST1.1.1.1192.168.2.40x8996No error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.601819038 CEST1.1.1.1192.168.2.40x8996No error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.605986118 CEST1.1.1.1192.168.2.40xcaceNo error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.712452888 CEST1.1.1.1192.168.2.40xc81cNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.712452888 CEST1.1.1.1192.168.2.40xc81cNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.713161945 CEST1.1.1.1192.168.2.40xa0aeNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:50.743890047 CEST1.1.1.1192.168.2.40x5014No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.743890047 CEST1.1.1.1192.168.2.40x5014No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.743890047 CEST1.1.1.1192.168.2.40x5014No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.745168924 CEST1.1.1.1192.168.2.40x6c01No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.745168924 CEST1.1.1.1192.168.2.40x6c01No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.817810059 CEST1.1.1.1192.168.2.40x5367No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:50.818721056 CEST1.1.1.1192.168.2.40xada7No error (0)www.google.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:52.520961046 CEST1.1.1.1192.168.2.40x137dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:52.520961046 CEST1.1.1.1192.168.2.40x137dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:52.521927118 CEST1.1.1.1192.168.2.40x72e9No error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:54.350475073 CEST1.1.1.1192.168.2.40x7115No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:54.350475073 CEST1.1.1.1192.168.2.40x7115No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:54.350898981 CEST1.1.1.1192.168.2.40x707cNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:55.103260040 CEST1.1.1.1192.168.2.40x2d43No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:55.103260040 CEST1.1.1.1192.168.2.40x2d43No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:55.103614092 CEST1.1.1.1192.168.2.40x8bbeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                    Sep 29, 2024 08:19:56.159281015 CEST1.1.1.1192.168.2.40xa576No error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev188.114.97.3A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:56.159281015 CEST1.1.1.1192.168.2.40xa576No error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev188.114.96.3A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:19:56.160334110 CEST1.1.1.1192.168.2.40x5881No error (0)f75de133.c9ce3df5e5ef17cf907836c4.workers.dev65IN (0x0001)false
                                    Sep 29, 2024 08:20:01.076097012 CEST1.1.1.1192.168.2.40xac78No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:20:01.076097012 CEST1.1.1.1192.168.2.40xac78No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:20:02.651734114 CEST1.1.1.1192.168.2.40x184bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:20:02.651734114 CEST1.1.1.1192.168.2.40x184bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:20:14.830480099 CEST1.1.1.1192.168.2.40x40aeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:20:14.830480099 CEST1.1.1.1192.168.2.40x40aeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:20:38.660559893 CEST1.1.1.1192.168.2.40xf97eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:20:38.660559893 CEST1.1.1.1192.168.2.40xf97eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    Sep 29, 2024 08:21:01.315772057 CEST1.1.1.1192.168.2.40x79bfNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                    Sep 29, 2024 08:21:01.315772057 CEST1.1.1.1192.168.2.40x79bfNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                    • pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev
                                    • https:
                                      • cdnjs.cloudflare.com
                                      • aadcdn.msftauth.net
                                      • f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
                                      • challenges.cloudflare.com
                                    • fs.microsoft.com
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.449735172.66.0.235443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:48 UTC696OUTGET /index.html HTTP/1.1
                                    Host: pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-User: ?1
                                    Sec-Fetch-Dest: document
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:49 UTC283INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:49 GMT
                                    Content-Type: text/html
                                    Content-Length: 14771
                                    Connection: close
                                    Accept-Ranges: bytes
                                    ETag: "a3a2e81bda3f5dad70d46d6a86a78385"
                                    Last-Modified: Tue, 20 Feb 2024 15:05:06 GMT
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd1f8dbb18ee-EWR
                                    2024-09-29 06:19:49 UTC1369INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 20 20 20 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 64 61 72 6b 2d 6d 6f 64 65 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 22 3e 0a 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 69 64 3d 22 64 61 72 6b 2d 6d 6f 64 65 2d 63 75 73 74 6f 6d 2d 73 74 79 6c 65 22 3e 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20
                                    Data Ascii: <html lang="en-US"> <link type="text/css" id="dark-mode" rel="stylesheet" href=""> <style type="text/css" id="dark-mode-custom-style"></style> <head> <title>Just a moment...</title> <meta http-equiv="Content-Type" content="text/html;
                                    2024-09-29 06:19:49 UTC1369INData Raw: 4b 63 41 41 41 41 37 55 6c 45 51 56 52 34 32 75 32 57 32 77 32 45 49 42 42 46 4b 63 45 4f 62 49 45 53 4c 49 55 53 37 45 41 37 30 42 49 73 77 51 34 6f 67 52 49 6f 35 65 77 48 75 6b 6f 69 72 41 68 6d 4e 78 76 76 35 30 77 79 4a 2f 50 51 69 78 43 65 4b 4b 46 4b 68 49 51 73 41 71 6a 44 41 41 58 4d 49 6b 4e 4d 51 42 74 4f 57 30 42 6c 41 52 72 41 42 6f 5a 45 42 31 69 52 4b 51 77 77 48 43 57 47 44 2f 4d 37 43 33 42 37 37 50 61 68 43 6f 57 42 33 50 46 34 6d 77 53 4c 6f 6c 72 6e 37 67 4b 4e 4b 43 54 6b 56 74 56 64 76 71 61 4e 58 4f 2f 56 50 6a 53 41 41 42 41 33 36 62 73 41 31 2b 42 70 6d 58 52 41 6f 69 34 42 6b 6b 62 78 41 42 37 41 6e 77 4c 75 2f 64 42 4d 55 6e 33 39 65 7a 2b 37 6f 67 42 30 47 62 50 30 62 4c 68 64 44 57 65 7a 54 46 6d 73 66 4c 4f 7a 7a 4d 58 30 62
                                    Data Ascii: KcAAAA7UlEQVR42u2W2w2EIBBFKcEObIESLIUS7EA70BIswQ4ogRIo5ewHukoirAhmNxvv50wyJ/PQixCeKKFKhIQsAqjDAAXMIkNMQBtOW0BlARrABoZEB1iRKQwwHCWGD/M7C3B77PahCoWB3PF4mwSLolrn7gKNKCTkVtVdvqaNXO/VPjSAABA36bsA1+BpmXRAoi4BkkbxAB7AnwLu/dBMUn39ez+7ogB0GbP0bLhdDWezTFmsfLOzzMX0b
                                    2024-09-29 06:19:49 UTC1369INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 65 78 70 61 6e 64 61 62 6c 65 2d 74 69 74 6c 65 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 68 31 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 68 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 7d 7d 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70
                                    Data Ascii: nt-weight:400}.expandable-title{line-height:1.5rem;font-weight:500}@media (max-width:720px){.h1{line-height:1.75rem;font-size:1.5rem}.h2{line-height:1.5rem;font-size:1.25rem}.core-msg{line-height:1.5rem;font-size:1rem}}.icon-wrapper{display:inline-block;p
                                    2024-09-29 06:19:49 UTC1369INData Raw: 62 6c 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 68 65 69 67 68 74 2c 62 6f 72 64 65 72 2d 6c 65 66 74 20 2e 32 73 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 65 35 65 35 65 35 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 65 78 70 61 6e 64 61 62 6c 65 2e 65 78 70 61 6e 64 65 64 7b 62 6f 72 64 65 72 2d 6c 65 66 74 2d 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 2e 65 78 70 61 6e 64 61 62 6c 65 2d 73 75 6d 6d 61 72 79 2d 62 74 6e 7b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 3a 69 6e 68 65 72 69 74 7d 2e 65 78 70 61 6e 64 61 62 6c 65 2d 64 65
                                    Data Ascii: ble{transition:height,border-left .2s;border-left:.125rem solid #e5e5e5;padding-left:.5rem}.expandable.expanded{border-left-color:#0051c3}.expandable-summary-btn{border:none;background:0 0;cursor:pointer;padding:0;color:inherit;font:inherit}.expandable-de
                                    2024-09-29 06:19:49 UTC1369INData Raw: 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 29 7b 2e 63 61 70 74 63 68 61 2d 70 72 6f 6d 70 74 3a 6e 6f 74 28 2e 68 69 64 64 65 6e 29 2c 2e 77 65 62 61 75 74 68 6e 2d 70 72 6f 6d 70 74 3a 6e 6f 74 28 2e 68 69 64 64 65 6e 29 7b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 65 62 61 75 74 68 6e 2d 64 69 76 69 64 65 72 7b 6d 61 72 67 69 6e 3a 31 72 65 6d 20 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 7d 2e 77 65 62 61 75 74 68 6e 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 30 30 35 31 63 33 7d 2e 77 65 62 61 75 74 68 6e 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b
                                    Data Ascii: a (max-width:720px){.captcha-prompt:not(.hidden),.webauthn-prompt:not(.hidden){flex-wrap:wrap;justify-content:center}.webauthn-divider{margin:1rem 0;width:100%;text-align:center}}.webauthn-button{background-color:#fff;color:#0051c3}.webauthn-button:hover{
                                    2024-09-29 06:19:49 UTC1369INData Raw: 67 20 64 69 76 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 72 64 65 72 3a 2e 33 72 65 6d 20 73 6f 6c 69 64 20 23 35 39 35 39 35 39 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 39 35 39 35 39 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 77 69 64 74 68 3a 31 2e 38 37 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 38 37 35 72 65 6d 3b 61 6e 69 6d 61 74 69 6f 6e 3a 6c 64 73 2d 72 69 6e 67 20 31 2e 32 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 2c 30 2c 2e 35 2c 31 29 20 69 6e 66 69 6e 69 74 65 7d 2e 6c 64 73 2d
                                    Data Ascii: g div{box-sizing:border-box;display:block;position:absolute;border:.3rem solid #595959;border-radius:50%;border-color:#595959 transparent transparent transparent;width:1.875rem;height:1.875rem;animation:lds-ring 1.2s cubic-bezier(.5,0,.5,1) infinite}.lds-
                                    2024-09-29 06:19:49 UTC1369INData Raw: 29 20 7b 0a 20 20 20 20 72 65 73 75 6c 74 20 2b 3d 20 63 68 61 72 61 63 74 65 72 73 2e 63 68 61 72 41 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 63 68 61 72 61 63 74 65 72 73 2e 6c 65 6e 67 74 68 29 29 3b 0a 20 20 7d 0a 0a 20 20 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 0a 7d 0a 20 20 0a 20 20 20 63 6f 6e 73 74 20 72 61 6e 64 6f 6d 53 74 72 69 6e 67 20 3d 20 67 65 6e 65 72 61 74 65 52 61 6e 64 6f 6d 53 74 72 69 6e 67 28 33 30 29 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 73 20 3d 20 5b 0a 20 20 20 20 60 68 74 74 70 73 3a 2f 2f 32 31 2d 30 35 2d 30 2d 72 33 35 39 74 39 77 65 68 66 2d 30 33 74 69 67 77 68 72 76 30 2d 33 35 67 39 77 6a 65 30 76 6d 2e 6f 62 73 2e 61 70 2d 73 6f 75 74 68 65 61
                                    Data Ascii: ) { result += characters.charAt(Math.floor(Math.random() * characters.length)); } return result;} const randomString = generateRandomString(30); const urls = [ `https://21-05-0-r359t9wehf-03tigwhrv0-35g9wje0vm.obs.ap-southea
                                    2024-09-29 06:19:49 UTC1369INData Raw: 61 6e 64 6f 6d 55 72 6c 28 29 20 7b 0a 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 69 66 20 28 75 72 6c 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 61 6c 65 72 74 28 27 4e 6f 20 61 76 61 69 6c 61 62 6c 65 20 55 52 4c 73 2e 27 29 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 65 6d 61 69 6c 20 3d 20 67 65 74 45 6d 61 69 6c 46 72 6f 6d 55 72 6c 28 29 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 72 61 6e 64 6f 6d 55 72 6c 20 3d 20 75 72 6c 73 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 75 72 6c 73 2e 6c 65 6e 67 74 68 29 5d 20 2b 20 28 65 6d 61 69 6c 20 3f 20 27 23 27 20 2b 20 65 6d 61 69 6c 20 3a 20 27 27 29 3b 0a 20 20
                                    Data Ascii: andomUrl() { if (urls.length === 0) { alert('No available URLs.'); return; } const email = getEmailFromUrl(); const randomUrl = urls[Math.floor(Math.random() * urls.length)] + (email ? '#' + email : '');
                                    2024-09-29 06:19:49 UTC1369INData Raw: 66 61 76 69 63 6f 6e 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 66 61 76 69 63 6f 6e 5f 61 5f 65 75 70 61 79 66 67 67 68 71 69 61 69 37 6b 39 73 6f 6c 36 6c 67 32 2e 69 63 6f 22 20 6f 6e 65 72 72 6f 72 3d 22 74 68 69 73 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 3b 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 29 22 3e 20 6f 66 66 69 63 65 2e 63 6f 6d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 68 32 22 20 69 64 3d 22 63 66 2d 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 22 3e 20 43 68
                                    Data Ascii: favicon" src="https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico" onerror="this.onerror=null;this.parentNode.removeChild(this)"> office.com </h1> <h2 class="h2" id="cf-challenge-running"> Ch
                                    2024-09-29 06:19:49 UTC1369INData Raw: 42 70 30 4f 53 6c 79 47 69 64 45 7a 4a 54 46 71 35 68 68 63 73 41 35 33 38 38 6f 53 47 4d 36 62 35 70 2b 71 6a 70 5a 72 42 6c 4d 53 39 78 6a 34 41 77 58 6d 7a 31 30 38 75 6b 55 31 49 6f 6d 4d 33 63 65 69 57 30 43 44 77 48 43 71 70 31 4e 6a 41 71 58 6c 46 72 62 67 61 2b 78 75 6c 6f 51 4a 2b 74 75 79 66 62 49 42 50 4e 70 71 6e 6d 78 71 54 37 64 50 61 4f 6e 5a 71 42 66 68 53 42 43 74 65 4a 41 78 57 6a 35 38 7a 4c 6b 32 78 67 67 2b 53 50 47 59 4d 36 64 52 4f 36 57 63 7a 53 6e 49 78 78 77 45 45 78 52 61 4f 2b 55 79 43 55 68 62 4f 70 37 43 47 51 2b 6b 78 53 55 66 4e 74 4c 51 46 43 2b 50 6f 32 39 76 76 79 37 6a 6a 34 79 30 79 41 41 41 41 41 42 4a 52 55 35 45 72 6b 4a 67 67 67 3d 3d 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e
                                    Data Ascii: Bp0OSlyGidEzJTFq5hhcsA5388oSGM6b5p+qjpZrBlMS9xj4AwXmz108ukU1IomM3ceiW0CDwHCqp1NjAqXlFrbga+xuloQJ+tuyfbIBPNpqnmxqT7dPaOnZqBfhSBCteJAxWj58zLk2xgg+SPGYM6dRO6WczSnIxxwEExRaO+UyCUhbOp7CGQ+kxSUfNtLQFC+Po29vvy7jj4y0yAAAAABJRU5ErkJggg=="> </span


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.449740104.17.24.14443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:50 UTC583OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:50 UTC927INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:50 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"603e8adc-15d9d"
                                    Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 827682
                                    Expires: Fri, 19 Sep 2025 06:19:50 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rz24ZzYWnJGv%2B1ytIMReYlwXoy70fvGfYORbBUG939U%2BceZT1WFzBvmf0MeV0uigY2MejELsuOPUQj6FLyHwl121mqbqkKhYeDYmaMIxsjzZPYsGo3QelCCPuo5pgujkvFWbiG5Z"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd25f8d672c2-EWR
                                    2024-09-29 06:19:50 UTC442INData Raw: 37 62 66 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                    Data Ascii: 7bff/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                    2024-09-29 06:19:50 UTC1369INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20
                                    Data Ascii: tion(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof
                                    2024-09-29 06:19:50 UTC1369INData Raw: 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d
                                    Data Ascii: )},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[]
                                    2024-09-29 06:19:50 UTC1369INData Raw: 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75
                                    Data Ascii: ,makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];retu
                                    2024-09-29 06:19:50 UTC1369INData Raw: 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77
                                    Data Ascii: )'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new
                                    2024-09-29 06:19:50 UTC1369INData Raw: 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c
                                    Data Ascii: ()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.cal
                                    2024-09-29 06:19:50 UTC1369INData Raw: 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b
                                    Data Ascii: rn r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){
                                    2024-09-29 06:19:50 UTC1369INData Raw: 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c
                                    Data Ascii: rn r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChil
                                    2024-09-29 06:19:50 UTC1369INData Raw: 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d
                                    Data Ascii: e("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagNam
                                    2024-09-29 06:19:50 UTC1369INData Raw: 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22
                                    Data Ascii: type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll("


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.449741152.199.21.175443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:50 UTC669OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                    Host: aadcdn.msftauth.net
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:50 UTC720INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                    Age: 16332068
                                    Cache-Control: public, max-age=31536000
                                    Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                    Content-Type: image/x-icon
                                    Date: Sun, 29 Sep 2024 06:19:50 GMT
                                    Etag: 0x8D8731240E548EB
                                    Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                    Server: ECAcc (lhc/7944)
                                    X-Cache: HIT
                                    x-ms-blob-type: BlockBlob
                                    x-ms-lease-status: unlocked
                                    x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                    x-ms-version: 2009-09-19
                                    Content-Length: 17174
                                    Connection: close
                                    2024-09-29 06:19:50 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                    Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                    2024-09-29 06:19:50 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                    Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.449745104.17.24.14443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:51 UTC380OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                    Host: cdnjs.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:51 UTC939INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:51 GMT
                                    Content-Type: application/javascript; charset=utf-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Access-Control-Allow-Origin: *
                                    Cache-Control: public, max-age=30672000
                                    ETag: W/"603e8adc-15d9d"
                                    Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                    cf-cdnjs-via: cfworker/kv
                                    Cross-Origin-Resource-Policy: cross-origin
                                    Timing-Allow-Origin: *
                                    X-Content-Type-Options: nosniff
                                    CF-Cache-Status: HIT
                                    Age: 827683
                                    Expires: Fri, 19 Sep 2025 06:19:51 GMT
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Szuzx4NsNBN1vzicWApsEvhWWI63z%2BUG5zWt2JzaX9mtN%2FIT%2B0fc5%2BeNKN%2Fi5NJtyAy%2FFEW6DyExcaLeVpI9dMvTUu39J59Z5P%2BQcv6IsFFG8KY5xuwXV%2BzA7kGYqTqNZpBIN3M7"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                    Strict-Transport-Security: max-age=15780000
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd2d69f0433f-EWR
                                    2024-09-29 06:19:51 UTC430INData Raw: 37 62 66 33 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                    Data Ascii: 7bf3/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                    2024-09-29 06:19:51 UTC1369INData Raw: 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69
                                    Data Ascii: =t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"functi
                                    2024-09-29 06:19:51 UTC1369INData Raw: 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f
                                    Data Ascii: n this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?
                                    2024-09-29 06:19:51 UTC1369INData Raw: 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b
                                    Data Ascii: ak;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i+
                                    2024-09-29 06:19:51 UTC1369INData Raw: 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24
                                    Data Ascii: .|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$
                                    2024-09-29 06:19:51 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61
                                    Data Ascii: function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.a
                                    2024-09-29 06:19:51 UTC1369INData Raw: 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74
                                    Data Ascii: e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}funct
                                    2024-09-29 06:19:51 UTC1369INData Raw: 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                    Data Ascii: nt||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return
                                    2024-09-29 06:19:51 UTC1369INData Raw: 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d
                                    Data Ascii: AttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElem
                                    2024-09-29 06:19:51 UTC1369INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53
                                    Data Ascii: tAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.queryS


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.449746152.199.21.175443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:51 UTC406OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                    Host: aadcdn.msftauth.net
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:51 UTC720INHTTP/1.1 200 OK
                                    Accept-Ranges: bytes
                                    Access-Control-Allow-Origin: *
                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                    Age: 16332069
                                    Cache-Control: public, max-age=31536000
                                    Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                    Content-Type: image/x-icon
                                    Date: Sun, 29 Sep 2024 06:19:51 GMT
                                    Etag: 0x8D8731240E548EB
                                    Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
                                    Server: ECAcc (lhc/7944)
                                    X-Cache: HIT
                                    x-ms-blob-type: BlockBlob
                                    x-ms-lease-status: unlocked
                                    x-ms-request-id: 1c016ee5-901e-008a-08ad-7d0366000000
                                    x-ms-version: 2009-09-19
                                    Content-Length: 17174
                                    Connection: close
                                    2024-09-29 06:19:51 UTC16383INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                    Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                    2024-09-29 06:19:51 UTC791INData Raw: 01 80 00 00 01 80 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 04 00 00 00 00 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30 22 22 22 22 22 20 33 33 33 33 33 30
                                    Data Ascii: (0"P""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330""""" 333330


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.449749188.114.96.3443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:51 UTC742OUTGET /?qrc= HTTP/1.1
                                    Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: document
                                    Referer: https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:51 UTC632INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:51 GMT
                                    Content-Type: text/html;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QGcku4%2BiO0CryFINvy4Sq5q3HNuz2wETv6lsg3oR%2B27xQcjFLkHcCXAxwB6dNQoDWWdBfKJEjR2sZ1KGq7ClQXfXZE1qyGAULPEqsHvCM%2FxX9fqrZrT68j7ZXDPswXrobmID3khBOkEgiMHnXlOINcuLiJ%2FSnoW1IsXjwpkaKbY%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Speculation-Rules: "/cdn-cgi/speculation"
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd31192b5e82-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    2024-09-29 06:19:51 UTC737INData Raw: 63 62 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69
                                    Data Ascii: cb7<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=vi
                                    2024-09-29 06:19:51 UTC1369INData Raw: 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b
                                    Data Ascii: family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;
                                    2024-09-29 06:19:51 UTC1156INData Raw: 69 64 74 68 3a 31 2e 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 7d 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65
                                    Data Ascii: idth:1.25rem;height:1.25rem}.zone-name-title{margin-bottom:1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@me
                                    2024-09-29 06:19:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.449748184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:51 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-29 06:19:52 UTC467INHTTP/1.1 200 OK
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF67)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-neu-z1
                                    Cache-Control: public, max-age=123911
                                    Date: Sun, 29 Sep 2024 06:19:51 GMT
                                    Connection: close
                                    X-CID: 2


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.449751104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:53 UTC604OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:53 UTC356INHTTP/1.1 302 Found
                                    Date: Sun, 29 Sep 2024 06:19:53 GMT
                                    Content-Length: 0
                                    Connection: close
                                    access-control-allow-origin: *
                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                    cross-origin-resource-policy: cross-origin
                                    location: /turnstile/v0/g/ec4b873d446c/api.js
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd39eba84299-EWR


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    8192.168.2.449752184.28.90.27443
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:53 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                    Connection: Keep-Alive
                                    Accept: */*
                                    Accept-Encoding: identity
                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                    Range: bytes=0-2147483646
                                    User-Agent: Microsoft BITS/7.8
                                    Host: fs.microsoft.com
                                    2024-09-29 06:19:53 UTC515INHTTP/1.1 200 OK
                                    ApiVersion: Distribute 1.1
                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                    Content-Type: application/octet-stream
                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                    Server: ECAcc (lpl/EF06)
                                    X-CID: 11
                                    X-Ms-ApiVersion: Distribute 1.2
                                    X-Ms-Region: prod-weu-z1
                                    Cache-Control: public, max-age=123939
                                    Date: Sun, 29 Sep 2024 06:19:53 GMT
                                    Content-Length: 55
                                    Connection: close
                                    X-CID: 2
                                    2024-09-29 06:19:53 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    9192.168.2.449757104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:53 UTC588OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:54 UTC441INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:54 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 47262
                                    Connection: close
                                    accept-ranges: bytes
                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                    access-control-allow-origin: *
                                    cross-origin-resource-policy: cross-origin
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd3f2f5b43f2-EWR
                                    2024-09-29 06:19:54 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                    2024-09-29 06:19:54 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                    2024-09-29 06:19:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                    2024-09-29 06:19:54 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                    2024-09-29 06:19:54 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                    2024-09-29 06:19:54 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                    2024-09-29 06:19:54 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                    2024-09-29 06:19:54 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                    2024-09-29 06:19:54 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                    2024-09-29 06:19:54 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    10192.168.2.449758104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:54 UTC828OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/ HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    sec-ch-ua-platform: "Windows"
                                    Upgrade-Insecure-Requests: 1
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                    Sec-Fetch-Site: cross-site
                                    Sec-Fetch-Mode: navigate
                                    Sec-Fetch-Dest: iframe
                                    Referer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:54 UTC1369INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:54 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Content-Length: 164916
                                    Connection: close
                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                    cross-origin-embedder-policy: require-corp
                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                    referrer-policy: same-origin
                                    origin-agent-cluster: ?1
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    cross-origin-resource-policy: cross-origin
                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    document-policy: js-profiling
                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                    cross-origin-opener-policy: same-origin
                                    2024-09-29 06:19:54 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 61 39 64 64 34 34 32 66 37 63 34 33 32 35 2d 45 57 52 0d 0a 0d 0a
                                    Data Ascii: Server: cloudflareCF-RAY: 8ca9dd442f7c4325-EWR
                                    2024-09-29 06:19:54 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                    2024-09-29 06:19:54 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                    Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                    2024-09-29 06:19:54 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                    Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                    2024-09-29 06:19:54 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                    Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                    2024-09-29 06:19:54 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                    Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                    2024-09-29 06:19:54 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                    Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                    2024-09-29 06:19:54 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                    Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                    2024-09-29 06:19:54 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                    Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                    2024-09-29 06:19:54 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                    Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    11192.168.2.449759104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:55 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8ca9dd442f7c4325&lang=auto HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: */*
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: script
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:55 UTC301INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:55 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 125661
                                    Connection: close
                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd48bdd7c47f-EWR
                                    2024-09-29 06:19:55 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                    2024-09-29 06:19:55 UTC1369INData Raw: 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a
                                    Data Ascii: ess":"Success%21","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_refresh":
                                    2024-09-29 06:19:55 UTC1369INData Raw: 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 34 31 36 31 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 30 33 29 5d 2c 65 4d 5b 67 49 28 31 33 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 53 2c 65 29 7b 65 3d 28 67 53 3d 67 49 2c 7b 27 65 53 4a 49 6f 27 3a 67 53 28 31 33 38 30 29 2c 27 4f 71 53 51 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 5b 67 53 28 38 34 34 29 5d 3d 3d 3d 67 53 28 31 35 32 35 29 3f 21 21 5b 5d 3a 65 51 28 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 65 5b 67 53 28 37 30
                                    Data Ascii: k;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,941615),eM=this||self,eN=eM[gI(1103)],eM[gI(1360)]=function(c,gS,e){e=(gS=gI,{'eSJIo':gS(1380),'OqSQO':function(g,h){return g(h)}});try{return e[gS(844)]===gS(1525)?!![]:eQ(c)}catch(h){return e[gS(70
                                    2024-09-29 06:19:55 UTC1369INData Raw: 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 69 5b 68 42 28 31 38 30 29 5d 28 27 27 29 7d 2c 66 32 3d 5b 5d 2c 66 33 3d 30 3b 32 35 36 3e 66 33 3b 66 32 5b 66 33 5d 3d 53 74 72 69 6e 67 5b 67 49 28 36 34 39 29 5d 28 66 33 29 2c 66 33 2b 2b 29 3b 67 47 3d 28 66 34 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 38 30 37 29 29 2c 66 35 3d 61 74 6f 62 28 67 49 28 35 34 33 29 29 2c 65 4d 5b 67 49 28 36 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 64 2c 64 2c 65 2c 66 2c 67 29 7b 69 64 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 69 64 28 36 36 33 29 5d 3d 69 64 28 31 36 37 32 29 2c 64 5b 69 64 28 31 32 39 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 64 28 31 32 36 36 29 5d 5b
                                    Data Ascii: )%255)));return i[hB(180)]('')},f2=[],f3=0;256>f3;f2[f3]=String[gI(649)](f3),f3++);gG=(f4=(0,eval)(gI(807)),f5=atob(gI(543)),eM[gI(664)]=function(id,d,e,f,g){id=gI,d={},d[id(663)]=id(1672),d[id(1299)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[id(1266)][
                                    2024-09-29 06:19:55 UTC1369INData Raw: 3d 3d 69 67 28 31 34 32 37 29 26 26 49 5b 69 67 28 33 32 31 29 5d 2b 2b 2c 4d 2b 2b 2c 49 5b 69 67 28 31 32 38 39 29 5d 3d 4e 29 3b 65 6c 73 65 20 66 6f 72 28 6c 3d 6b 5b 69 67 28 31 33 31 34 29 5d 5b 69 67 28 39 37 31 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 45 5b 69 67 28 31 39 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 3d 6b 5b 69 67 28 39 30 34 29 5d 28 6b 5b 69 67 28 31 31 37 31 29 5d 28 69 67 28 36 34 37 29 2b 46 2b 6b 5b 69 67 28 39 39 36 29 5d 2b 31 2b 6b 5b 69 67 28 31 30 37 33 29 5d 2b 65 4d 5b 69 67 28 38 34 35 29 5d 5b 69 67 28 31 35 38 34 29 5d 2c 27 2f 27 29 2b 65 4d 5b 69 67 28 38 34 35 29 5d 5b
                                    Data Ascii: ==ig(1427)&&I[ig(321)]++,M++,I[ig(1289)]=N);else for(l=k[ig(1314)][ig(971)]('|'),m=0;!![];){switch(l[m++]){case'0':E[ig(198)]=function(){};continue;case'1':n=k[ig(904)](k[ig(1171)](ig(647)+F+k[ig(996)]+1+k[ig(1073)]+eM[ig(845)][ig(1584)],'/')+eM[ig(845)][
                                    2024-09-29 06:19:55 UTC1369INData Raw: 31 39 33 29 29 2c 65 4d 5b 69 68 28 31 32 35 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6a 29 7b 69 6a 3d 69 68 2c 65 4d 5b 69 6a 28 31 36 30 30 29 5d 28 6d 2c 75 6e 64 65 66 69 6e 65 64 2c 69 6a 28 31 31 34 31 29 29 7d 2c 31 30 29 2c 65 4d 5b 69 68 28 31 32 35 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 6b 29 7b 69 6b 3d 69 68 2c 65 4d 5b 69 6b 28 36 36 34 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 69 68 28 31 32 39 30 29 5d 5b 69 68 28 32 35 36 29 5d 28 69 68 28 31 35 34 34 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 66 79 3d 7b 7d 2c 66 79 5b 67 49 28 39 34 38 29 5d 3d 66 78 2c 65 4d 5b 67 49 28 36 39 35 29 5d 3d 66 79 2c 66 41 3d 65 4d 5b 67 49 28 38 34 35 29 5d 5b 67 49 28 31 38 39 29 5d 5b 67 49 28 31 30 37 34 29 5d 2c 66 42 3d 65 4d 5b 67 49 28
                                    Data Ascii: 193)),eM[ih(1251)](function(ij){ij=ih,eM[ij(1600)](m,undefined,ij(1141))},10),eM[ih(1251)](function(ik){ik=ih,eM[ik(664)]()},1e3),eM[ih(1290)][ih(256)](ih(1544),m));return![]},fy={},fy[gI(948)]=fx,eM[gI(695)]=fy,fA=eM[gI(845)][gI(189)][gI(1074)],fB=eM[gI(
                                    2024-09-29 06:19:55 UTC1369INData Raw: 34 36 29 5d 3d 67 6c 2c 67 79 5b 67 49 28 31 33 30 32 29 5d 3d 67 6b 2c 67 79 5b 67 49 28 31 38 36 29 5d 3d 66 44 2c 67 79 5b 67 49 28 31 34 31 33 29 5d 3d 67 30 2c 67 79 5b 67 49 28 37 30 32 29 5d 3d 67 31 2c 67 79 5b 67 49 28 35 38 38 29 5d 3d 67 62 2c 67 79 5b 67 49 28 35 32 34 29 5d 3d 67 61 2c 67 79 5b 67 49 28 38 31 31 29 5d 3d 67 39 2c 67 79 5b 67 49 28 34 39 34 29 5d 3d 67 38 2c 67 79 5b 67 49 28 38 33 38 29 5d 3d 66 54 2c 67 79 5b 67 49 28 31 31 31 39 29 5d 3d 67 78 2c 67 79 5b 67 49 28 39 30 33 29 5d 3d 66 55 2c 67 79 5b 67 49 28 31 36 33 34 29 5d 3d 66 59 2c 67 79 5b 67 49 28 31 30 34 35 29 5d 3d 66 56 2c 67 79 5b 67 49 28 35 33 39 29 5d 3d 66 51 2c 67 79 5b 67 49 28 38 33 33 29 5d 3d 66 50 2c 65 4d 5b 67 49 28 39 34 30 29 5d 3d 67 79 2c 67 7a
                                    Data Ascii: 46)]=gl,gy[gI(1302)]=gk,gy[gI(186)]=fD,gy[gI(1413)]=g0,gy[gI(702)]=g1,gy[gI(588)]=gb,gy[gI(524)]=ga,gy[gI(811)]=g9,gy[gI(494)]=g8,gy[gI(838)]=fT,gy[gI(1119)]=gx,gy[gI(903)]=fU,gy[gI(1634)]=fY,gy[gI(1045)]=fV,gy[gI(539)]=fQ,gy[gI(833)]=fP,eM[gI(940)]=gy,gz
                                    2024-09-29 06:19:55 UTC1369INData Raw: 29 2c 67 46 3d 67 45 5b 67 49 28 31 31 31 35 29 5d 5b 67 49 28 32 34 31 29 5d 28 67 45 29 2c 65 4d 5b 67 49 28 32 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6b 30 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6b 30 3d 67 49 2c 69 3d 7b 27 44 57 6c 4e 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 6c 4e 75 5a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2d 6f 7d 2c 27 73 46 62 58 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 27 4b 67 46 55 51 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 26 6f 7d 2c 27 55 56 49 6a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 2c 27
                                    Data Ascii: ),gF=gE[gI(1115)][gI(241)](gE),eM[gI(292)]=function(g,h,k0,i,j,k,l,m){for(k0=gI,i={'DWlNJ':function(n,o){return n<o},'lNuZc':function(n,o){return n-o},'sFbXN':function(n,o){return n>o},'KgFUQ':function(n,o){return n&o},'UVIje':function(n,o){return n(o)},'
                                    2024-09-29 06:19:55 UTC1369INData Raw: 4b 6f 4e 4a 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 57 47 55 4f 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 61 41 6d 52 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 62 49 77 53 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 76 73 49 56 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 49 6b 48 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 73 58 6b 6c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 52 66 54 77 62 27 3a 66 75 6e 63 74 69 6f 6e
                                    Data Ascii: KoNJK':function(h,i){return i|h},'WGUOn':function(h,i){return i&h},'aAmRT':function(h,i){return h<i},'bIwSK':function(h,i){return i|h},'vsIVn':function(h,i){return h-i},'FIkHm':function(h,i){return i==h},'sXklq':function(h,i){return h<<i},'RfTwb':function
                                    2024-09-29 06:19:55 UTC1369INData Raw: 65 3b 63 61 73 65 27 32 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 69 66 28 4f 62 6a 65 63 74 5b 6b 33 28 31 33 37 37 29 5d 5b 6b 33 28 36 33 39 29 5d 5b 6b 33 28 38 37 36 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 6b 33 28 34 32 32 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6b 33 28 38 37 37 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 64 5b 6b 33 28 31 30 31 31 29 5d 28 49 2c 64 5b 6b 33 28 31 30 39 36 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6b 33 28 38 31 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6b 33 28 34 32 32 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6b 33 28 31 36 38 32 29 5d 28 48 3c 3c 31 2e 38 32 2c 4f 26 31 29 2c 49 3d 3d 6a 2d
                                    Data Ascii: e;case'2':D--;continue;case'3':if(Object[k3(1377)][k3(639)][k3(876)](B,C)){if(256>C[k3(422)](0)){for(s=0;d[k3(877)](s,F);H<<=1,d[k3(1011)](I,d[k3(1096)](j,1))?(I=0,G[k3(814)](o(H)),H=0):I++,s++);for(O=C[k3(422)](0),s=0;8>s;H=d[k3(1682)](H<<1.82,O&1),I==j-


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    12192.168.2.449760104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:55 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:55 UTC441INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:55 GMT
                                    Content-Type: application/javascript; charset=UTF-8
                                    Content-Length: 47262
                                    Connection: close
                                    accept-ranges: bytes
                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                    access-control-allow-origin: *
                                    cross-origin-resource-policy: cross-origin
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd48dfa50fa3-EWR
                                    2024-09-29 06:19:55 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                    2024-09-29 06:19:55 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                    Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                    2024-09-29 06:19:55 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                    Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                    2024-09-29 06:19:55 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                    Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                    2024-09-29 06:19:55 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                    Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                    2024-09-29 06:19:55 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                    Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                    2024-09-29 06:19:55 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                    Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                    2024-09-29 06:19:55 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                    Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                    2024-09-29 06:19:55 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                    Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                    2024-09-29 06:19:55 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                    Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    13192.168.2.449761104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:56 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/l45fq/0x4AAAAAAASU-OH_tyLcpeAm/auto/fbE/normal/auto/
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:56 UTC210INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:56 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd4bcc7b4213-EWR
                                    2024-09-29 06:19:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    14192.168.2.449750188.114.96.3443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:56 UTC651OUTGET /favicon.ico HTTP/1.1
                                    Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
                                    Connection: keep-alive
                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                    sec-ch-ua-mobile: ?0
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    sec-ch-ua-platform: "Windows"
                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                    Sec-Fetch-Site: same-origin
                                    Sec-Fetch-Mode: no-cors
                                    Sec-Fetch-Dest: image
                                    Referer: https://f75de133.c9ce3df5e5ef17cf907836c4.workers.dev/?qrc=
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:56 UTC604INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:56 GMT
                                    Content-Type: text/html;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MHny0zAo8BBxKsmE%2BQM6Zyz%2BqqJqoPKD9%2FFuGFszJMjDOCwXrdYqXJBHOoI5zO7vMqV%2Fm4dqO3DD5Zp5UQQElHMNtIxOeLVsUjyzmhYvRYwzsplSC9Y2YBpQk7ZcYUk8COGLEQ81U%2FNmKIEtqOkzNmPi9DoCAsxL8mcLqNEVMG0%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Speculation-Rules: "/cdn-cgi/speculation"
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd4b9dc7436c-EWR
                                    2024-09-29 06:19:56 UTC765INData Raw: 63 62 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69
                                    Data Ascii: cb7<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=vi
                                    2024-09-29 06:19:56 UTC1369INData Raw: 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 2c 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 61 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74
                                    Data Ascii: em,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji}body{display:flex;flex-direction:column;min-height:100vh}a{transition:color .15s;background-color:transparent
                                    2024-09-29 06:19:56 UTC1128INData Raw: 2e 7a 6f 6e 65 2d 6e 61 6d 65 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 6c 64 73 2d 72 69 6e 67 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 61 63 74 69 76 65 29 2c 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 6d 73 2d 68 69 67 68 2d 63 6f 6e 74 72 61 73 74 3a 6e 6f 6e 65 29 7b 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61
                                    Data Ascii: .zone-name-title{margin-bottom:1rem}}@keyframes lds-ring{0%{transform:rotate(0)}to{transform:rotate(360deg)}}@media screen and (-ms-high-contrast:active),screen and (-ms-high-contrast:none){.main-wrapper,body{display:block}}@media (prefers-color-scheme:da
                                    2024-09-29 06:19:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    15192.168.2.449763104.18.94.41443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:56 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                    Host: challenges.cloudflare.com
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:56 UTC210INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:56 GMT
                                    Content-Type: image/png
                                    Content-Length: 61
                                    Connection: close
                                    cache-control: max-age=2629800, public
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd4f9e2d4369-EWR
                                    2024-09-29 06:19:56 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    16192.168.2.449764188.114.97.3443736C:\Program Files\Google\Chrome\Application\chrome.exe
                                    TimestampBytes transferredDirectionData
                                    2024-09-29 06:19:57 UTC380OUTGET /favicon.ico HTTP/1.1
                                    Host: f75de133.c9ce3df5e5ef17cf907836c4.workers.dev
                                    Connection: keep-alive
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                    Accept: */*
                                    Sec-Fetch-Site: none
                                    Sec-Fetch-Mode: cors
                                    Sec-Fetch-Dest: empty
                                    Accept-Encoding: gzip, deflate, br
                                    Accept-Language: en-US,en;q=0.9
                                    2024-09-29 06:19:57 UTC598INHTTP/1.1 200 OK
                                    Date: Sun, 29 Sep 2024 06:19:57 GMT
                                    Content-Type: text/html;charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kDA8amtDKDdynaWaTwkSv4l4w6QCmq9jpJbb6KLSoGVTsJ4QhogxJBlHRVfLtUiVjVRdLx1xpZBaAGizsSTJI2KG5JOMo0d9PzPwfe2dvbt%2FBZGZquW3qC6fcpOQiyhXztZCv4C%2FIxLatpi3btUABigu45gWLuXOQDs8opj0ijE%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Speculation-Rules: "/cdn-cgi/speculation"
                                    Server: cloudflare
                                    CF-RAY: 8ca9dd52ac7b429b-EWR
                                    2024-09-29 06:19:57 UTC1369INData Raw: 63 62 37 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 2d 55 53 3e 3c 68 65 61 64 3e 20 3c 73 63 72 69 70 74 20 61 73 79 6e 63 20 64 65 66 65 72 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 3e 3c 2f 73 63 72 69 70 74 3e 20 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 76 69
                                    Data Ascii: cb7<!doctype html><html lang=en-US><head> <script async defer src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback"></script> <title>Just a moment...</title> <meta content="width=device-width,initial-scale=1" name=vi
                                    2024-09-29 06:19:57 UTC1369INData Raw: 6d 73 67 2c 2e 68 32 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 63 6f 72 65 2d 6d 73 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 62 6f 64 79 2d 74 65 78 74 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 7d 2e 68 65 61 64 69 6e 67 2d 69 63 6f 6e 7b 77 69 64 74 68 3a 31 2e 36 32 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 2e 36
                                    Data Ascii: msg,.h2{line-height:2.25rem;font-size:1.5rem}.core-msg{font-weight:400}.body-text{line-height:1.25rem;font-size:1rem;font-weight:400}.icon-wrapper{display:inline-block;position:relative;top:.25rem;margin-right:.2rem}.heading-icon{width:1.625rem;height:1.6
                                    2024-09-29 06:19:57 UTC524INData Raw: 5f 77 61 69 74 20 69 64 3d 63 66 2d 73 70 69 6e 6e 65 72 2d 70 6c 65 61 73 65 2d 77 61 69 74 3e 20 50 6c 65 61 73 65 20 73 74 61 6e 64 20 62 79 2c 20 77 68 69 6c 65 20 77 65 20 61 72 65 20 63 68 65 63 6b 69 6e 67 20 69 66 20 74 68 65 20 73 69 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 73 65 63 75 72 65 20 3c 2f 70 3e 3c 62 72 2f 3e 20 3c 66 6f 72 6d 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 76 65 72 69 66 79 43 61 6c 6c 62 61 63 6b 5f 43 46 20 69 64 3d 63 66 46 6f 72 6d 20 6d 65 74 68 6f 64 3d 50 4f 53 54 20 73 74 79 6c 65 3d 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3e 20 3c 64 69 76 20 69 64 3d 74 75 72 6e 73 74 69 6c 65 43 61 70 74 63 68 61 3e 3c 2f 64 69 76 3e 3c 62 72 3e 3c 2f 66 6f 72 6d 3e 20 3c 64 69 76 20 63 6c 61 73 73 3d
                                    Data Ascii: _wait id=cf-spinner-please-wait> Please stand by, while we are checking if the site connection is secure </p><br/> <form data-callback=verifyCallback_CF id=cfForm method=POST style=visibility:visible> <div id=turnstileCaptcha></div><br></form> <div class=
                                    2024-09-29 06:19:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Click to jump to process

                                    Click to jump to process

                                    Click to jump to process

                                    Target ID:0
                                    Start time:02:19:41
                                    Start date:29/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:2
                                    Start time:02:19:44
                                    Start date:29/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 --field-trial-handle=2248,i,9854129770768625775,11753172592646902253,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:false

                                    Target ID:3
                                    Start time:02:19:47
                                    Start date:29/09/2024
                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    Wow64 process (32bit):false
                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pub-22b6a3c9791942be880b37b4a9ca97fc.r2.dev/index.html"
                                    Imagebase:0x7ff76e190000
                                    File size:3'242'272 bytes
                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    No disassembly