Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Financial Overview.pdf

Overview

General Information

Sample name:Financial Overview.pdf
Analysis ID:1524033
MD5:5310331fbbb85ca7f079b40d31042988
SHA1:130c1478013e7b65f817522a2f115bf5d6659fe3
SHA256:139201a706a122ac1017ea06d5ef513d7d451f9180dbd24f73fe5124a0776cd9
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Phishing site detected (based on shot match)
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
PDF has an OpenAction (likely to launch a dropper script)

Classification

  • System is w10x64
  • Acrobat.exe (PID: 7280 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Financial Overview.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7460 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7652 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1596,i,7640821154773088918,7341806195295650290,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://nvy2obx69t.coneymedia.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,1712408867503717355,10770427527040155429,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: nvy2obx69t.coneymedia.comVirustotal: Detection: 8%Perma Link

Phishing

barindex
Source: https://nvy2obx69t.coneymedia.com/Matcher: Template: captcha matched
Source: https://nvy2obx69t.coneymedia.com/HTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
Source: https://nvy2obx69t.coneymedia.com/HTTP Parser: No favicon
Source: https://nvy2obx69t.coneymedia.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
Source: Joe Sandbox ViewIP Address: 199.204.248.137 199.204.248.137
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VpDM1gsVzvx6mrx&MD=VbNeVA15 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: nvy2obx69t.coneymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: nvy2obx69t.coneymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.js HTTP/1.1Host: nvy2obx69t.coneymedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: nvy2obx69t.coneymedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc41236f92d5e76&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc41236f92d5e76&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOi HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc41236f92d5e76/1727865595814/b2e41293840a02203bc75ba379e05a1caaee3314b5a69b63e21743a6336abc6c/92dIJmOoIHwxUwl HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VpDM1gsVzvx6mrx&MD=VbNeVA15 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://nvy2obx69t.coneymedia.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc4154cba1a1a44&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc4154cba1a1a44&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrI HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc4154cba1a1a44/1727865721780/4af220a6a9d6efca040e4add20d36a7e10b4b896096253ba445a14a909eed39a/T--wFJ8xAhbm_V4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: nvy2obx69t.coneymedia.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2711sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ecda5ea88fb7a24sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 10:41:41 GMTServer: Apache/2.4.62 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4Content-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 10:39:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SD4xqc3sVY9D+3OzcJ9wmF8SDgdBD4p8N+Q=$p4WZk4LXVdF4dp3tServer: cloudflareCF-RAY: 8cc4124b8c761835-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 10:39:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: kLm8q+Rjr9MvekTEjDx0cAFDoKzyb9jw2PA=$X72bv9ljUFzLviHDcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cc4125eadd942f5-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 10:42:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: LvdYDnWkV82xZLQhx4qeqXav9YthRKovMTA=$KjEbLSt+fK1qCwXeServer: cloudflareCF-RAY: 8cc415611bb55e73-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 10:42:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: QE1eykjF2isRyI/ZVWckYbO8XILpAEULaqo=$tvTqBTySwBWFwiUjcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cc415799e490fa1-EWRalt-svc: h3=":443"; ma=86400
Source: Financial Overview.pdfString found in binary or memory: http://pyfpdf.googlecode.com/)
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_174.10.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
Source: chromecache_182.10.dr, chromecache_177.10.drString found in binary or memory: https://logicwaveo.msk.su/hTPcQ/
Source: Financial Overview.pdfString found in binary or memory: https://nvy2obx69t.coneymedia.com/)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.4:49780 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.winPDF@40/48@17/7
Source: Financial Overview.pdfInitial sample: https://nvy2obx69t.coneymedia.com/
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeFnt23.lst.7372Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-02 06-39-20-354.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Financial Overview.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1596,i,7640821154773088918,7341806195295650290,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://nvy2obx69t.coneymedia.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,1712408867503717355,10770427527040155429,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1596,i,7640821154773088918,7341806195295650290,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,1712408867503717355,10770427527040155429,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Financial Overview.pdfInitial sample: PDF keyword /JS count = 0
Source: Financial Overview.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: Financial Overview.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: Financial Overview.pdfInitial sample: PDF keyword /OpenAction
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1524033 Sample: Financial Overview.pdf Startdate: 02/10/2024 Architecture: WINDOWS Score: 52 20 x1.i.lencr.org 2->20 32 Multi AV Scanner detection for domain / URL 2->32 34 Phishing site detected (based on shot match) 2->34 8 chrome.exe 1 2->8         started        11 Acrobat.exe 20 68 2->11         started        signatures3 process4 dnsIp5 22 192.168.2.4, 138, 443, 49465 unknown unknown 8->22 24 239.255.255.250 unknown Reserved 8->24 13 chrome.exe 8->13         started        16 AcroCEF.exe 106 11->16         started        process6 dnsIp7 26 www.google.com 142.250.184.228, 443, 49762, 49782 GOOGLEUS United States 13->26 28 142.250.186.36, 443, 49784 GOOGLEUS United States 13->28 30 3 other IPs or domains 13->30 18 AcroCEF.exe 2 16->18         started        process8

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Financial Overview.pdf3%ReversingLabs
Financial Overview.pdf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
challenges.cloudflare.com0%VirustotalBrowse
nvy2obx69t.coneymedia.com8%VirustotalBrowse
x1.i.lencr.org0%VirustotalBrowse
www.google.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://x1.i.lencr.org/0%URL Reputationsafe
https://logicwaveo.msk.su/hTPcQ/0%VirustotalBrowse
https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js0%VirustotalBrowse
https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback0%VirustotalBrowse
http://pyfpdf.googlecode.com/)0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
challenges.cloudflare.com
104.18.94.41
truefalseunknown
www.google.com
142.250.184.228
truefalseunknown
nvy2obx69t.coneymedia.com
199.204.248.137
truefalseunknown
x1.i.lencr.org
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc41236f92d5e76&lang=autofalse
    unknown
    https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalseunknown
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7cfalse
      unknown
      https://nvy2obx69t.coneymedia.com/main.jstrue
        unknown
        https://nvy2obx69t.coneymedia.com/favicon.icotrue
          unknown
          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc4154cba1a1a44/1727865721780/4af220a6a9d6efca040e4add20d36a7e10b4b896096253ba445a14a909eed39a/T--wFJ8xAhbm_V4false
            unknown
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrIfalse
                unknown
                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalseunknown
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/false
                  unknown
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOifalse
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc41236f92d5e76/1727865595814/b2e41293840a02203bc75ba379e05a1caaee3314b5a69b63e21743a6336abc6c/92dIJmOoIHwxUwlfalse
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc4154cba1a1a44&lang=autofalse
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24false
                          unknown
                          https://nvy2obx69t.coneymedia.com/true
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                            • URL Reputation: safe
                            unknown
                            https://logicwaveo.msk.su/hTPcQ/chromecache_182.10.dr, chromecache_177.10.drfalseunknown
                            https://nvy2obx69t.coneymedia.com/)Financial Overview.pdftrue
                              unknown
                              http://pyfpdf.googlecode.com/)Financial Overview.pdffalseunknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.186.36
                              unknownUnited States
                              15169GOOGLEUSfalse
                              104.18.94.41
                              challenges.cloudflare.comUnited States
                              13335CLOUDFLARENETUSfalse
                              104.18.95.41
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              199.204.248.137
                              nvy2obx69t.coneymedia.comUnited States
                              17054AS17054USfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              142.250.184.228
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1524033
                              Start date and time:2024-10-02 12:38:13 +02:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 55s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowspdfcookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:13
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Financial Overview.pdf
                              Detection:MAL
                              Classification:mal52.phis.winPDF@40/48@17/7
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Found PDF document
                              • Close Viewer
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.144.73.197, 18.207.85.246, 34.193.227.236, 107.22.247.231, 2.19.126.149, 2.19.126.143, 172.64.41.3, 162.159.61.3, 199.232.214.172, 95.101.148.135, 2.23.197.184, 192.229.221.95, 142.250.184.227, 142.250.186.142, 74.125.133.84, 34.104.35.123, 142.250.181.234, 142.250.186.42, 142.250.185.106, 142.250.186.106, 142.250.185.170, 142.250.185.138, 142.250.184.234, 142.250.186.170, 142.250.184.202, 172.217.16.138, 142.250.185.234, 142.250.74.202, 142.250.185.74, 216.58.206.42, 172.217.18.10, 142.250.185.202, 142.250.186.163, 142.250.186.46
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              TimeTypeDescription
                              06:39:31API Interceptor1x Sleep call for process: AcroCEF.exe modified
                              InputOutput
                              URL: PDF document Model: jbxai
                              {
                              "Status":"Unavailable"}
                              URL: https://nvy2obx69t.coneymedia.com/ Model: jbxai
                              {
                              "Status":"Unavailable"}
                              URL: https://nvy2obx69t.coneymedia.com/ Model: jbxai
                              {
                              "Status":"Unavailable"}
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              239.255.255.250Axactor Microsoft - Introduksjonsm#U00f8te.msgGet hashmaliciousEvilProxyBrowse
                                563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                  http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                    https://www.cognitoforms.com/f/rADrEGHdv0GgqbomuoObjQ/1Get hashmaliciousHTMLPhisherBrowse
                                      https://www.cognitoforms.com/f/rADrEGHdv0GgqbomuoObjQ/1Get hashmaliciousUnknownBrowse
                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                          https://cnrsys.com/.jhg/#annQ3bttQ3bd0T2vTau5kZR3wh07xdaiiR3whi-5kZankyH05d0TQ3buGet hashmaliciousHTMLPhisherBrowse
                                            http://music.farstream.orgGet hashmaliciousUnknownBrowse
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                  104.18.94.41http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                    https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                      https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                        https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                          https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                            Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                              https://pt9w4x.nauleacepr.com/9QLzRhIr/#Ygovernment.relations@rolls-royce.comGet hashmaliciousHTMLPhisherBrowse
                                                                Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                  https://links.rasa.io/v1/t/eJx1kM2OgjAUhV_FsB6kpUXQ1bzAuJp9c2mvTI1Q0tvGEMO7DzCKC51t73d-em5J9JfksEl-QujpkGXR19A13sUet9q1W4iZJko-NkmLAQwEmOhbQi56jbPwiFe6YAjoXyBswS7mBiwN2nVXGCSTn838PrvPCg8EqkUiaFCFoV9Na2_x9I0Uvv6OK0yxPqMO6tlhsmpjZ8OgppCTbaKHYF33IFflk7Nm1u3LUgDjp5QXRqZ1qU0KOYNUij0T1U7ntaxeOhJ2Rk1_XJJzlsuUs5TxlfOonTf3BF5UohBl9aZCj56mjv9wjzQfV0TIXck5E_I9RBTxjh5dt8wFtQrTgMr18xzrZRzHX-Cephc=#a2FyZW4ubW9vbmV5QGJhbGxhcmRkZXNpZ25zLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                                                    https://www.canva.com/design/DAGSL2lLp_4/lQGTdiRa89y3fkgkaFc-uQ/edit?utm_content=DAGSL2lLp_4&utm_campaign=designshare&utm_medium=link2&utm_source=sharebuttonGet hashmaliciousHTMLPhisherBrowse
                                                                      104.18.95.41http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                        https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                          https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                            https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                              Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                  https://pt9w4x.nauleacepr.com/9QLzRhIr/#Ygovernment.relations@rolls-royce.comGet hashmaliciousHTMLPhisherBrowse
                                                                                    https://vwkugoia0yciq0buttompanj2.ntvultra.com/viciorhthvgh/forhwural/coupletri/QdhahVchT/yEjbKM/anNhbGFzQGhvbGxhbmRjby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                      Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                        http://reliant-hornes.co.ukGet hashmaliciousHtmlDropperBrowse
                                                                                          199.204.248.137http://bountifulbeadsshop.comGet hashmaliciousUnknownBrowse
                                                                                          • bountifulbeadsshop.com/
                                                                                          https://apiservices.krxd.net/click_tracker/track?kxconfid=whjxbtb0h&kxcampaignid=P.C.C-Class.W206.L.MI&kxplacementid=module2findmycar&kxbrand=MB&clk=https://www.baidu.com/link?url=eL0ao0qIaMvS-orMymv8jTfRzc0OaoaUkXu3ITb7OXlW9x3NGGsuwBiKtlNlldGe&wd#.ZGFlbXMuamVyb2VuQGRlbWUtZ3JvdXAuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                          • goldenelixir.com/
                                                                                          mzAFV22lev.exeGet hashmaliciousAsyncRAT, SmokeLoaderBrowse
                                                                                          • philipdattilo.com/ANN_ARBOR/Scripts/ikelab_Hqucdvzl.bmp
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          challenges.cloudflare.comhttp://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.94.41
                                                                                          https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                                          • 104.18.94.41
                                                                                          https://dvs.ntoinetted.com/kJthYXSER3TmsdtC7bAT5eXqQ/#geir@byggernfauske.noGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.95.41
                                                                                          https://email.mg.pmctraining.com/c/eJwUzDGOhSAQANDTSCfBAQQL2n-PgRmUDaAh_E329hvbVzwKpJF3Ehw2B84ro50WV0j68CYB2SNnQrVvLloHPjtLjAq9KAFAJ7thXDVQWlEdcfVg82oOBTo6s9ucFqPaKZ-W5sDSSz9lupuogbhPrBkT10n4ooxjgU8jXuDzfeqNJJ_rESP8fLGXiXJw6ddd6S3_GnaczPIep_gN8B8AAP__bcA-LwGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.94.41
                                                                                          https://42yr.rescindq.com/wqtyZAFZzF3hXgsogboKg/Get hashmaliciousTycoon2FABrowse
                                                                                          • 104.18.94.41
                                                                                          Audio_Msg..00299229202324Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                          • 104.18.95.41
                                                                                          Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                          • 104.18.95.41
                                                                                          https://pt9w4x.nauleacepr.com/9QLzRhIr/#Ygovernment.relations@rolls-royce.comGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.94.41
                                                                                          https://vwkugoia0yciq0buttompanj2.ntvultra.com/viciorhthvgh/forhwural/coupletri/QdhahVchT/yEjbKM/anNhbGFzQGhvbGxhbmRjby5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.95.41
                                                                                          https://links.rasa.io/v1/t/eJx1kM2OgjAUhV_FsB6kpUXQ1bzAuJp9c2mvTI1Q0tvGEMO7DzCKC51t73d-em5J9JfksEl-QujpkGXR19A13sUet9q1W4iZJko-NkmLAQwEmOhbQi56jbPwiFe6YAjoXyBswS7mBiwN2nVXGCSTn838PrvPCg8EqkUiaFCFoV9Na2_x9I0Uvv6OK0yxPqMO6tlhsmpjZ8OgppCTbaKHYF33IFflk7Nm1u3LUgDjp5QXRqZ1qU0KOYNUij0T1U7ntaxeOhJ2Rk1_XJJzlsuUs5TxlfOonTf3BF5UohBl9aZCj56mjv9wjzQfV0TIXck5E_I9RBTxjh5dt8wFtQrTgMr18xzrZRzHX-Cephc=#a2FyZW4ubW9vbmV5QGJhbGxhcmRkZXNpZ25zLm5ldA==Get hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.18.94.41
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          AS17054UShttp://klasstackle.com/lfL15Q57vu4UGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 207.55.248.22
                                                                                          cQOoKCZyG3.elfGet hashmaliciousMiraiBrowse
                                                                                          • 63.174.21.199
                                                                                          https://www.baidu.com/link?url=fEx2ZZ4ic8GnsobEhp7dZAfiyH-Z42Z5LrdagxM_H9KVYGI_bGlLpLp8sB0D1CND&wd=YW5kcmV3LnR1cnNvfFpHOWtaQzV2YUdsdkxtZHZkZz09fGxSbHVGclF0RlZCcHVHeU1BT0ptT2NQc0JjS0prRUlpY1lzS0RUeEVFGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 207.55.244.7
                                                                                          https://ungehrsgoo.ru/dislong/cseGet hashmaliciousUnknownBrowse
                                                                                          • 207.55.247.239
                                                                                          mipsGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                                          • 209.166.177.172
                                                                                          https://walmart.onelink.me/UIev?pid=Email&c=W-FY18Q4-Email-BTH-O-DG-General-AppDLFooter-BOTH-NA-NA&af_dp=walmart%3A%2F%2Fhome&af_web_dp=https%3A%2F%2F//harddrivefarm.com/Weii-known/gghshj.php?gretshdb=cm9teS5rYW5lQHByZWNpc2lvbmZvcm1lZGljaW5lLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                          • 199.204.248.133
                                                                                          .5r3fqt67ew531has4231.x86.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                                                                          • 208.70.216.98
                                                                                          wKrQaAEaJ4.elfGet hashmaliciousMiraiBrowse
                                                                                          • 206.183.25.107
                                                                                          yycwWrUXJN.elfGet hashmaliciousMiraiBrowse
                                                                                          • 204.156.31.32
                                                                                          OCcyyxs6dW.elfGet hashmaliciousUnknownBrowse
                                                                                          • 66.159.68.242
                                                                                          CLOUDFLARENETUSAxactor Microsoft - Introduksjonsm#U00f8te.msgGet hashmaliciousEvilProxyBrowse
                                                                                          • 1.1.1.1
                                                                                          7y7OEn0mjs.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                          • 172.64.41.3
                                                                                          Lezi6MbF8M.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.17.25.14
                                                                                          Uiu2mzvzaO.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          4jPxHwv8vp.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          3qrtQpIvWA.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          2PSJenmlci.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          VRrbmhFUOS.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          CLOUDFLARENETUSAxactor Microsoft - Introduksjonsm#U00f8te.msgGet hashmaliciousEvilProxyBrowse
                                                                                          • 1.1.1.1
                                                                                          7y7OEn0mjs.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                          • 172.64.41.3
                                                                                          Lezi6MbF8M.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 104.17.25.14
                                                                                          Uiu2mzvzaO.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          4jPxHwv8vp.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          3qrtQpIvWA.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          2PSJenmlci.exeGet hashmaliciousUnknownBrowse
                                                                                          • 172.67.178.253
                                                                                          VRrbmhFUOS.exeGet hashmaliciousUnknownBrowse
                                                                                          • 104.21.67.172
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          28a2c9bd18a11de089ef85a160da29e4563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          https://www.cognitoforms.com/f/rADrEGHdv0GgqbomuoObjQ/1Get hashmaliciousHTMLPhisherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          https://www.cognitoforms.com/f/rADrEGHdv0GgqbomuoObjQ/1Get hashmaliciousUnknownBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          https://cnrsys.com/.jhg/#annQ3bttQ3bd0T2vTau5kZR3wh07xdaiiR3whi-5kZankyH05d0TQ3buGet hashmaliciousHTMLPhisherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          FA_41_09_2024_.PDFGet hashmaliciousUnknownBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          b222.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                          • 4.245.163.56
                                                                                          • 184.28.90.27
                                                                                          No context
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.187481004757415
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWccRt+q2Pwkn2nKuAl9OmbnIFUt8BwWcmZmw+BwWciVkwOwkn2nKuAl9OmbjLJ:JWccivYfHAahFUt8CWcm/+CWca5JfHAR
                                                                                          MD5:1AD5058EF8173C2B89DE9CFADC9E3427
                                                                                          SHA1:0521E0F1F2A98C767E49555304F5D7C322BE4D31
                                                                                          SHA-256:C3C01D67198CE1FCBDB0FE70CE9F537D400B9A1ED9B62EE0CE3D1489EE7E7818
                                                                                          SHA-512:99A9DC0CB871961BBEDA61250E1CF89C179D477E874E31E94BE2E68A2A5CD9784A122ABB3EC6BD09F1E0EECDCFD9CBF3C0FAF0C58F1CBFCA3E260A1FFEC78D62
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/10/02-06:39:18.010 1d48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/02-06:39:18.012 1d48 Recovering log #3.2024/10/02-06:39:18.012 1d48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):292
                                                                                          Entropy (8bit):5.187481004757415
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWccRt+q2Pwkn2nKuAl9OmbnIFUt8BwWcmZmw+BwWciVkwOwkn2nKuAl9OmbjLJ:JWccivYfHAahFUt8CWcm/+CWca5JfHAR
                                                                                          MD5:1AD5058EF8173C2B89DE9CFADC9E3427
                                                                                          SHA1:0521E0F1F2A98C767E49555304F5D7C322BE4D31
                                                                                          SHA-256:C3C01D67198CE1FCBDB0FE70CE9F537D400B9A1ED9B62EE0CE3D1489EE7E7818
                                                                                          SHA-512:99A9DC0CB871961BBEDA61250E1CF89C179D477E874E31E94BE2E68A2A5CD9784A122ABB3EC6BD09F1E0EECDCFD9CBF3C0FAF0C58F1CBFCA3E260A1FFEC78D62
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/10/02-06:39:18.010 1d48 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/02-06:39:18.012 1d48 Recovering log #3.2024/10/02-06:39:18.012 1d48 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):336
                                                                                          Entropy (8bit):5.153047616171293
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWc79+q2Pwkn2nKuAl9Ombzo2jMGIFUt8BwWcS2WZmw+BwWcc+9VkwOwkn2nKuA:JWc79+vYfHAa8uFUt8CWcSJ/+CWcV9Vs
                                                                                          MD5:388734095AA3B266E429283DF9FFA923
                                                                                          SHA1:09AD0A11BA13FC182B0C4140F05E3453DE43E286
                                                                                          SHA-256:0A66617ECCABE76D5F2D56B1C8278DE66188AA7599769B66CBAC634361BFBA4A
                                                                                          SHA-512:DC16141B9757AC986278F5896CF052BE600970CE12D85DACABD87891EAED3701C27BAE706249D976DD19E12341FF08B984A8615D9D0285B40B8F38D9B059439A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/10/02-06:39:18.037 1e0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/02-06:39:18.038 1e0c Recovering log #3.2024/10/02-06:39:18.039 1e0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):336
                                                                                          Entropy (8bit):5.153047616171293
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWc79+q2Pwkn2nKuAl9Ombzo2jMGIFUt8BwWcS2WZmw+BwWcc+9VkwOwkn2nKuA:JWc79+vYfHAa8uFUt8CWcSJ/+CWcV9Vs
                                                                                          MD5:388734095AA3B266E429283DF9FFA923
                                                                                          SHA1:09AD0A11BA13FC182B0C4140F05E3453DE43E286
                                                                                          SHA-256:0A66617ECCABE76D5F2D56B1C8278DE66188AA7599769B66CBAC634361BFBA4A
                                                                                          SHA-512:DC16141B9757AC986278F5896CF052BE600970CE12D85DACABD87891EAED3701C27BAE706249D976DD19E12341FF08B984A8615D9D0285B40B8F38D9B059439A
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:2024/10/02-06:39:18.037 1e0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/02-06:39:18.038 1e0c Recovering log #3.2024/10/02-06:39:18.039 1e0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:modified
                                                                                          Size (bytes):475
                                                                                          Entropy (8bit):4.951554318100867
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YH/um3RA8sqbZSJksBdOg2H9JZcaq3QYiubInP7E4T3y:Y2sRdszJdMHDg3QYhbG7nby
                                                                                          MD5:BAAADFA8CD4AC5ADB5BDA0514EE4AB03
                                                                                          SHA1:12F74E23C753F1EBC8A5F1BE4979BAF7393237C7
                                                                                          SHA-256:541CECCD8DC67966D8ECD06DE48932B3ACCF87B696D5189870EFA14A82033100
                                                                                          SHA-512:0479A282265582A7C6E6F3E20FA13596E03121F072BB160A0FC152298C26099226438CE99FEF68D589D5501D6804A51026E26A5B717F2EA21D8751C801C3FA4D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372425563742542","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":632352},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):475
                                                                                          Entropy (8bit):4.951554318100867
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:YH/um3RA8sqbZSJksBdOg2H9JZcaq3QYiubInP7E4T3y:Y2sRdszJdMHDg3QYhbG7nby
                                                                                          MD5:BAAADFA8CD4AC5ADB5BDA0514EE4AB03
                                                                                          SHA1:12F74E23C753F1EBC8A5F1BE4979BAF7393237C7
                                                                                          SHA-256:541CECCD8DC67966D8ECD06DE48932B3ACCF87B696D5189870EFA14A82033100
                                                                                          SHA-512:0479A282265582A7C6E6F3E20FA13596E03121F072BB160A0FC152298C26099226438CE99FEF68D589D5501D6804A51026E26A5B717F2EA21D8751C801C3FA4D
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372425563742542","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":632352},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4730
                                                                                          Entropy (8bit):5.2535638286479855
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo71t2Ik2Z:etJCV4FiN/jTN/2r8Mta02fEhgO73gop
                                                                                          MD5:A76747E69F93D2EF54DDB437B4BB79FD
                                                                                          SHA1:71AC778E7B83E1B93F7521745D0B5336000550CE
                                                                                          SHA-256:348E1DC9104442A0DC6687A971253C4CB6A89DE0AD3B5692667EB7234C603084
                                                                                          SHA-512:868BEF708E69883D7FF1939AE2712D656BF623CCA9430BCF76C8AEA60D1F202E9478FF0BA95CFDF5D01C3429767BEB12DCE07490DAE237B803A35E984DBF7C22
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):324
                                                                                          Entropy (8bit):5.159136902152404
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWcBm9+q2Pwkn2nKuAl9OmbzNMxIFUt8BwWck2WZmw+BwWcRZ9VkwOwkn2nKuAo:JWcBm9+vYfHAa8jFUt8CWckJ/+CWcRZf
                                                                                          MD5:E3D929EA5F4B38347D085628FF89300C
                                                                                          SHA1:22CC69E6B7955264D792E90E55E7C6B1293249CB
                                                                                          SHA-256:3C011D389231E1527077161E065F2DAA8851F8DC6FF1A6A337484F41C6E7EAD7
                                                                                          SHA-512:A74460F6F5E1B7584CFD2C708E4E7AAC1A1BDB6E0F8C53690ED88A96BAC91897DD3C551DD4489A0262E59438AC2135EC72BEFF3C97D7920DD478022061ED563B
                                                                                          Malicious:false
                                                                                          Preview:2024/10/02-06:39:18.159 1e0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/02-06:39:18.160 1e0c Recovering log #3.2024/10/02-06:39:18.161 1e0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:ASCII text
                                                                                          Category:dropped
                                                                                          Size (bytes):324
                                                                                          Entropy (8bit):5.159136902152404
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:WwWcBm9+q2Pwkn2nKuAl9OmbzNMxIFUt8BwWck2WZmw+BwWcRZ9VkwOwkn2nKuAo:JWcBm9+vYfHAa8jFUt8CWckJ/+CWcRZf
                                                                                          MD5:E3D929EA5F4B38347D085628FF89300C
                                                                                          SHA1:22CC69E6B7955264D792E90E55E7C6B1293249CB
                                                                                          SHA-256:3C011D389231E1527077161E065F2DAA8851F8DC6FF1A6A337484F41C6E7EAD7
                                                                                          SHA-512:A74460F6F5E1B7584CFD2C708E4E7AAC1A1BDB6E0F8C53690ED88A96BAC91897DD3C551DD4489A0262E59438AC2135EC72BEFF3C97D7920DD478022061ED563B
                                                                                          Malicious:false
                                                                                          Preview:2024/10/02-06:39:18.159 1e0c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/02-06:39:18.160 1e0c Recovering log #3.2024/10/02-06:39:18.161 1e0c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                          Category:dropped
                                                                                          Size (bytes):65110
                                                                                          Entropy (8bit):0.7515222565813038
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:7LKLovAPDyKKKKKFKTsKKKKKKKKKKKQKKKkqKKKK1kRMMlXjKMMMGBEM94fMMMMm:7qcMy7qb2TJ
                                                                                          MD5:32C2E73943BFF5FB32A287C2681D3C58
                                                                                          SHA1:FB609DBB7A78C47CBDF9CDAA6094E3B5C88D2EAA
                                                                                          SHA-256:5F914D513C164DA5330C1CB43CAF4522D5E46E73EBE77D7769AB1BD898FC296D
                                                                                          SHA-512:03F856E6A97A5545262C59A1CF601E70BA16EB70BE66924AECEF9945243D4E4E5C792F0181A2C453579BC1CF531CEBAB4F8FE690C191E7AC1F3EF8035E3C21DC
                                                                                          Malicious:false
                                                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                          Category:dropped
                                                                                          Size (bytes):86016
                                                                                          Entropy (8bit):4.444895973525245
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:yezci5tyiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r9s3OazzU89UTTgUL
                                                                                          MD5:CB50447BB15EED6075E5C91C9C2BD027
                                                                                          SHA1:E59C35CF75F040D1D348C29A17D7C0A87B611F31
                                                                                          SHA-256:F570C85B717D3091D974D2696018E7087ED8E70CCFB92C5BB2FFA36E9178A319
                                                                                          SHA-512:132421F9C2BFD2EE269F32BC3B8CF8F56319C17EBA594CA4D92490F99393B1CEB97D2B7E7942248DF7B2158F0455F8E1319345703038AF1FA2E0E614E32A7E56
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):8720
                                                                                          Entropy (8bit):3.7733543939656293
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7M9Wp/E2ioyVCioy9oWoy1Cwoy1mKOioy1noy1AYoy1Wioy1hioybioyqoy1noyZ:7qWpjuCFhXKQrCb9IVXEBodRBk8
                                                                                          MD5:33516A11EB38BF9C35240FDDAAA15A02
                                                                                          SHA1:76138F7BE01724C374E5C4847DE63929CC086F2C
                                                                                          SHA-256:2BD62CB7CBDE5CF7564E475E94636ED2CC252EC6564F98F904E337622A1B257E
                                                                                          SHA-512:421A004E138F89DCE4C3BBF75BE253204918147DD58800BA63990467DF04227E24B6004404047FE910D04D54FE233C50C57FEE6F84DE59DADAF0B3A259104BB7
                                                                                          Malicious:false
                                                                                          Preview:.... .c......m.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:Certificate, Version=3
                                                                                          Category:dropped
                                                                                          Size (bytes):1391
                                                                                          Entropy (8bit):7.705940075877404
                                                                                          Encrypted:false
                                                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                          Malicious:false
                                                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):192
                                                                                          Entropy (8bit):2.7790941963225158
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:kkFkl0Kjl1fllXlE/HT8kil7/ltNNX8RolJuRdxLlGB9lQRYwpDdt:kKtrT8pzlTNMa8RdWBwRd
                                                                                          MD5:F87E2B80144031A3011E6593898514D9
                                                                                          SHA1:CACA201A221508011809CD68CF894D1FC7C962E6
                                                                                          SHA-256:C8FA5D516DDFEDF0E7AC3CD0B503496836E0B727B650F37493018502FD7A8ADC
                                                                                          SHA-512:958132C7EE64BECDBA826D2DD9A67A82879405A2189F6EE1ACA8432FEA8CC059F86CCE4413866D1EE8ACEF88E8832EB123E71173FE71B0D79299C182EC118EA3
                                                                                          Malicious:false
                                                                                          Preview:p...... .........Pi]....(....................................................... ..........W....7'..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PostScript document text
                                                                                          Category:dropped
                                                                                          Size (bytes):185099
                                                                                          Entropy (8bit):5.182478651346149
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                          Malicious:false
                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:PostScript document text
                                                                                          Category:dropped
                                                                                          Size (bytes):185099
                                                                                          Entropy (8bit):5.182478651346149
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC
                                                                                          MD5:94185C5850C26B3C6FC24ABC385CDA58
                                                                                          SHA1:42F042285037B0C35BC4226D387F88C770AB5CAA
                                                                                          SHA-256:1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808
                                                                                          SHA-512:652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344
                                                                                          Malicious:false
                                                                                          Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Reg.FamilyName:Agency FB.StyleName:Regular.MenuName:Agency FB.StyleBits:0.WeightClass:400.WidthClass:3.AngleClass:0.FullName:Agency FB.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB.FileLength:58920.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:AgencyFB-Bold.FamilyName:Agency FB.StyleName:Bold.MenuName:Agency FB.StyleBits:2.WeightClass:700.WidthClass:3.AngleClass:0.FullName:Agency FB Bold.WritingScript:Roman.hasSVG:no.hasCOLR:no.VariableFontType:NonVariableFont.WinName:Agency FB Bold.FileLength:60656.NameArray:0,Win,1,Agency FB.NameArray:0,Mac,4,Agency FB Bold.NameArray:0,Win,1,Agency FB.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Algerian.FamilyName:Algerian.StyleName:Regular.MenuName:Algerian.StyleBits:0.We
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):244545
                                                                                          Entropy (8bit):3.3422053773713913
                                                                                          Encrypted:false
                                                                                          SSDEEP:1536:vKPCPiyzDtrh1cK3XEivQ7VK/3AYvYwgqErRo+RQn:yPClH/3AYvYwghFo+RQn
                                                                                          MD5:840B0ED5820EC19C4E0F52C6F90A5CA5
                                                                                          SHA1:BB71B8E5C9A233C5F66E394D85E737794F657A7B
                                                                                          SHA-256:518CB6D2874C27E6240EED60E20557E4B0F40CDB2D89006A248C52A7D05A81AE
                                                                                          SHA-512:3805A4285D20AC9B66B8F82B96981CD3880520C3E6B9E37660FC17978819EF91AADA644F0C68AB21B37C97F422C367109F841AD5B4E8C3872F9C2D6923BA9391
                                                                                          Malicious:false
                                                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):4
                                                                                          Entropy (8bit):0.8112781244591328
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:e:e
                                                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                          Malicious:false
                                                                                          Preview:....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:JSON data
                                                                                          Category:dropped
                                                                                          Size (bytes):2145
                                                                                          Entropy (8bit):5.066921588648863
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:Y62sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:0v/SYtt55V6AWLre6JmkhY
                                                                                          MD5:71263A17AB52DC5753C39EAC4FAFF698
                                                                                          SHA1:789712AB742E04A50B7812F9FA8C48BA6C2990F1
                                                                                          SHA-256:63DCAB17AA4309888BF1A4FD18350593EC05357F4568CBBFF215C8FCE79D780F
                                                                                          SHA-512:51814C90670305FE4A9312E151A01F1DB985C8356D67482D297BA19DBD278B397EDACA56B079729569896B2FBA3A585C9858CCC5179C0CE08DDDD691A3A227E2
                                                                                          Malicious:false
                                                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1727865561000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                          Category:dropped
                                                                                          Size (bytes):12288
                                                                                          Entropy (8bit):1.1885377629780218
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUC5SvR9H9vxFGiDIAEkGVvp29:lNVmswUUUUUUUUs+FGSItS
                                                                                          MD5:ED183ACD5AD9ECC0A293E7DE69F2F14E
                                                                                          SHA1:4C5303CC969CCC8EF4431A5BC1CCCF1CFC872BFE
                                                                                          SHA-256:AE54C6BFBED75545BF4F18E4A569290B1EE1B401A8F03BB2E9FE06C57BC42C32
                                                                                          SHA-512:CAA2721683D4DBD1FD0FC635467DADE0A73F1A45F44A4217B0577EF43BA9256EB4BC003B9E8ED25F953DE530A9B86C1C9620B5B4189E56BBECABE5F0A1003D1F
                                                                                          Malicious:false
                                                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:SQLite Rollback Journal
                                                                                          Category:dropped
                                                                                          Size (bytes):8720
                                                                                          Entropy (8bit):1.6084136017678623
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:7M0KUUUUUUUUUUCxvR9H9vxFGiDIAEkGVvwqFl2GL7ms/:74UUUUUUUUUUCFGSIt+KVms/
                                                                                          MD5:4C77E589A936AAF05C6507D2AE904A2C
                                                                                          SHA1:4B31446FD298B3DBC5E2D59851A1E24B89F95A4E
                                                                                          SHA-256:D3DAA8B6F2D58E62711EAA92849B77F587CE502D2A0370F0928B74DF56D30867
                                                                                          SHA-512:D8C0D70540D3A7393F0C44123D2667C716A233BAD6D4B455F0D96C54D15EC33313FC2B41D49E966F4243EAC6015CD0B182E77AFCEB0DBB00016E2FB93EDBE11C
                                                                                          Malicious:false
                                                                                          Preview:.... .c.....(.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):246
                                                                                          Entropy (8bit):3.5325285763919316
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8gjgH:Qw946cPbiOxDlbYnuRKLMH
                                                                                          MD5:E4BF97CBE05CDC3A4DCEACA23A8DBE1A
                                                                                          SHA1:18A183658F5E51CD584A9200985407CAE15DE5A0
                                                                                          SHA-256:7EFD813BB5BE7E075E22F5849C7960B78AD5D22FAFD91C9E29BC298FCF621BDE
                                                                                          SHA-512:EFF1B8C14097E07E4F3C66F9FCBBE97298C6241D6818BAA3A3F881D4A727C664CE9CF878DB7BD61167C4728187CA0484B1BA1569469E88A458781AE5D945DE4A
                                                                                          Malicious:false
                                                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.1.0./.2.0.2.4. . .0.6.:.3.9.:.2.5. .=.=.=.....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393)
                                                                                          Category:dropped
                                                                                          Size (bytes):16525
                                                                                          Entropy (8bit):5.345946398610936
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                          Malicious:false
                                                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):16603
                                                                                          Entropy (8bit):5.361189506501009
                                                                                          Encrypted:false
                                                                                          SSDEEP:384:oI11j1E1L1B1u1751mF7FtFU2F3FUFWFAFZfkfIfmf6SjSfSoS5S/LxKxOxUxCCz:o0lq9HMh5EVP22p2kun8QOiWGh+8MMqV
                                                                                          MD5:E186D625A9805D559B83675371E6334C
                                                                                          SHA1:5435A536ECA51417EF7FCB5A0D6F87B903D4F41B
                                                                                          SHA-256:327F6EB287DD44E9B3DABD9F75F1E552E941315B272E0D357ACC9D9A3696969B
                                                                                          SHA-512:B2F48D03B5897F8C871A21410830D6C57E22F4E6D9B9C5E46D2BA1EE8B21940A19832D7E15AE8D79661AE723B6E334FB0A2B665718E8E7CD597A7D700143DED3
                                                                                          Malicious:false
                                                                                          Preview:SessionID=e66bddfe-30a5-44c1-844f-f9d4a583f748.1727865560378 Timestamp=2024-10-02T06:39:20:378-0400 ThreadID=1432 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=e66bddfe-30a5-44c1-844f-f9d4a583f748.1727865560378 Timestamp=2024-10-02T06:39:20:379-0400 ThreadID=1432 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=e66bddfe-30a5-44c1-844f-f9d4a583f748.1727865560378 Timestamp=2024-10-02T06:39:20:379-0400 ThreadID=1432 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=e66bddfe-30a5-44c1-844f-f9d4a583f748.1727865560378 Timestamp=2024-10-02T06:39:20:379-0400 ThreadID=1432 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=e66bddfe-30a5-44c1-844f-f9d4a583f748.1727865560378 Timestamp=2024-10-02T06:39:20:379-0400 ThreadID=1432 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):29752
                                                                                          Entropy (8bit):5.390164752321701
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2re:C
                                                                                          MD5:2098B8154D1A84E6905C2D19148DCF69
                                                                                          SHA1:F0F713011CC399631A7F7E737F17B28D552B1040
                                                                                          SHA-256:DCD9E3EDEA05677898812B0CDEDCCFF42AD3B0C682E97723ED932E6F9E628CCD
                                                                                          SHA-512:84B8816FDAA11555777C093ACCE4575FB482C2F00562B9914732188B45FCA9836F9C587E8A5122D9843D613BBFA5F4DFE944DCCA2B73CF9D6C1533A15C91EE2B
                                                                                          Malicious:false
                                                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                          Category:dropped
                                                                                          Size (bytes):386528
                                                                                          Entropy (8bit):7.9736851559892425
                                                                                          Encrypted:false
                                                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                          Malicious:false
                                                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                          Category:dropped
                                                                                          Size (bytes):758601
                                                                                          Entropy (8bit):7.98639316555857
                                                                                          Encrypted:false
                                                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                          MD5:3A49135134665364308390AC398006F1
                                                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                          Malicious:false
                                                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                          Category:dropped
                                                                                          Size (bytes):1419751
                                                                                          Entropy (8bit):7.976496077007677
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                          MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                          SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                          SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                          SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                          Category:dropped
                                                                                          Size (bytes):1407294
                                                                                          Entropy (8bit):7.97605879016224
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                          MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                          SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                          SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                          SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                          Malicious:false
                                                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 16 x 55, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.068159130770306
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPl9IttFQ1xl/k4E08up:6v/lhPottO17Tp
                                                                                          MD5:173DD44D346AF197B0C0D5AA9DFB2404
                                                                                          SHA1:F8F2FF7AD5F082F063CDFE78C38361F1F721C4E7
                                                                                          SHA-256:1776E3C47CA56F5339E8A017514936961A20739BAC641B1621075C1F7D81BC78
                                                                                          SHA-512:C9A56E51B148678439794052F5558649640B773D84F7556E5CA4ED92CAED0D6315E4E19D85E7DEB41462B90E47F17B3884CF7448AE469B51A9E19F78F842F562
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......7......8].....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):612
                                                                                          Entropy (8bit):4.988321743922674
                                                                                          Encrypted:false
                                                                                          SSDEEP:12:hPG4yvjS5SSavmmMcw2osZdr8+HskwGWuMCcf0+uNV4Gb:hPxR5SPvGYdrRWuMC2uNV4M
                                                                                          MD5:90FCE18E5EF426EA4D79AA9F3553FB96
                                                                                          SHA1:2FC864EA0F46AB0D95AC9FE00A01E4280D780FFF
                                                                                          SHA-256:59EACA076136932EC883A42164BEB703DB25C1616F2D6759A0AF2A620C170157
                                                                                          SHA-512:7AF35051E65E9D2CB330102AD3CD671E2285858DA2E0AD3BFABBEBBD5987E6BFBF449F2E42FE7C5FD0F0A50998497F1CA428EA7A8E39E6C5453D4DAA6E10D1CA
                                                                                          Malicious:false
                                                                                          URL:https://nvy2obx69t.coneymedia.com/
                                                                                          Preview:<!DOCTYPE html>..<html lang="en">....<head>.. <meta charset="UTF-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <title>Document</title>..<style>.. div {.. display: flex;.. align-items: center;.. justify-content: center;.. width: 90vw;.. height: 85vh;.. background-color: white;.. flex-direction: row;.. }..</style>.. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" defer></script>..</head>....<body>....<div id="myWidget"></div>...... <script src="main.js"></script> ..</body>....</html>
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 16 x 55, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.068159130770306
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPl9IttFQ1xl/k4E08up:6v/lhPottO17Tp
                                                                                          MD5:173DD44D346AF197B0C0D5AA9DFB2404
                                                                                          SHA1:F8F2FF7AD5F082F063CDFE78C38361F1F721C4E7
                                                                                          SHA-256:1776E3C47CA56F5339E8A017514936961A20739BAC641B1621075C1F7D81BC78
                                                                                          SHA-512:C9A56E51B148678439794052F5558649640B773D84F7556E5CA4ED92CAED0D6315E4E19D85E7DEB41462B90E47F17B3884CF7448AE469B51A9E19F78F842F562
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOi
                                                                                          Preview:.PNG........IHDR.......7......8].....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47261)
                                                                                          Category:dropped
                                                                                          Size (bytes):47262
                                                                                          Entropy (8bit):5.3974731018213795
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                          Malicious:false
                                                                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:dropped
                                                                                          Size (bytes):321
                                                                                          Entropy (8bit):4.868016740462012
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HtW9lD+/98MPpC7T1Pp0hQHodNXpKpWgLZmUemmHZP16xA9n:NWqeMYySq87ZmHxHXaA9n
                                                                                          MD5:B579C26B9B1F09386A06ECCB6056EFE5
                                                                                          SHA1:F2AB44834563E6B6A1B8DCB2D2D50D3CC1C7E724
                                                                                          SHA-256:B58C8BF1A5A07BD0284F43A85FA11C1779B10A25780A5AB2F901D67F282C9D6F
                                                                                          SHA-512:B859A5C075A8CF58BE600A0B5FABD304D58EBDB7B24C4EA18C03A959C1F2FEFDC87C79E3BEDB3CA35E5549E6331B833B84458603E7F05820B4B4D4990411FB78
                                                                                          Malicious:false
                                                                                          Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAAwfYDazJcyddDXO',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://logicwaveo.msk.su/hTPcQ/";.. },.. });.. };
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 31 x 66, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.002585360278503
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlK9tnlrq/7Akxl/k4E08up:6v/lhPOkkk7Tp
                                                                                          MD5:6FB005C14F3BC012374422753E621179
                                                                                          SHA1:E4713D94749E591E87F3314C1CA68A2C64849025
                                                                                          SHA-256:CA851E26FF733D38EC57A66B39F0EC3BC41885A36ABACA0FD32E97E983D51319
                                                                                          SHA-512:17210BEEFA43775D6E47E7C2F23190476140F65C206EB4EF79E07D385F57A47FC2E6816DC5D18BBB167B986B62EBF7E919CE244DD6A932A4E702BA861EA78C9E
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrI
                                                                                          Preview:.PNG........IHDR.......B..... .G....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (47261)
                                                                                          Category:downloaded
                                                                                          Size (bytes):47262
                                                                                          Entropy (8bit):5.3974731018213795
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                          MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                          SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                          SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                          SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                          Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:HTML document, ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):315
                                                                                          Entropy (8bit):5.0572271090563765
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                          MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                          SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                          SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                          SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                          Malicious:false
                                                                                          URL:https://nvy2obx69t.coneymedia.com/favicon.ico
                                                                                          Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                          Category:downloaded
                                                                                          Size (bytes):321
                                                                                          Entropy (8bit):4.868016740462012
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:HtW9lD+/98MPpC7T1Pp0hQHodNXpKpWgLZmUemmHZP16xA9n:NWqeMYySq87ZmHxHXaA9n
                                                                                          MD5:B579C26B9B1F09386A06ECCB6056EFE5
                                                                                          SHA1:F2AB44834563E6B6A1B8DCB2D2D50D3CC1C7E724
                                                                                          SHA-256:B58C8BF1A5A07BD0284F43A85FA11C1779B10A25780A5AB2F901D67F282C9D6F
                                                                                          SHA-512:B859A5C075A8CF58BE600A0B5FABD304D58EBDB7B24C4EA18C03A959C1F2FEFDC87C79E3BEDB3CA35E5549E6331B833B84458603E7F05820B4B4D4990411FB78
                                                                                          Malicious:false
                                                                                          URL:https://nvy2obx69t.coneymedia.com/main.js
                                                                                          Preview:window.onloadTurnstileCallback = function () {.. turnstile.render('#myWidget', {.. sitekey: '0x4AAAAAAAwfYDazJcyddDXO',.. callback: function(token) {.. console.log('Challenge Success ${token}');.. window.location.href = "https://logicwaveo.msk.su/hTPcQ/";.. },.. });.. };
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 31 x 66, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.002585360278503
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlK9tnlrq/7Akxl/k4E08up:6v/lhPOkkk7Tp
                                                                                          MD5:6FB005C14F3BC012374422753E621179
                                                                                          SHA1:E4713D94749E591E87F3314C1CA68A2C64849025
                                                                                          SHA-256:CA851E26FF733D38EC57A66B39F0EC3BC41885A36ABACA0FD32E97E983D51319
                                                                                          SHA-512:17210BEEFA43775D6E47E7C2F23190476140F65C206EB4EF79E07D385F57A47FC2E6816DC5D18BBB167B986B62EBF7E919CE244DD6A932A4E702BA861EA78C9E
                                                                                          Malicious:false
                                                                                          Preview:.PNG........IHDR.......B..... .G....IDAT.....$.....IEND.B`.
                                                                                          File type:PDF document, version 1.3, 1 pages
                                                                                          Entropy (8bit):6.473614236306503
                                                                                          TrID:
                                                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                                                          File name:Financial Overview.pdf
                                                                                          File size:1'890 bytes
                                                                                          MD5:5310331fbbb85ca7f079b40d31042988
                                                                                          SHA1:130c1478013e7b65f817522a2f115bf5d6659fe3
                                                                                          SHA256:139201a706a122ac1017ea06d5ef513d7d451f9180dbd24f73fe5124a0776cd9
                                                                                          SHA512:36a921243ef29fac5bb3f1902f57e330cff66924484a83554a9dd83903cca424d662b0a298d47ed6886797228b5e900b952f91abbc20c45b31a8bbac242b5bf2
                                                                                          SSDEEP:48:6HctpNGZY1IQDl+brf+sU4+G70+GwV6L+GalZJEiR3:6H0pU4pE+D4V0mV2ILJL
                                                                                          TLSH:9B41736AF99C2D0EFD4ACC02D0267E8A883DB51763CC7ED1056C9F42E085851BA12BA3
                                                                                          File Content Preview:%PDF-1.3.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Annots [<</Type /Annot /Subtype /Link /Rect [31.19 380.17 162.55 368.17] /Border [0 0 0] /A <</S /URI /URI (https://nvy2obx69t.coneymedia.com/)>>>>]./Contents 4 0 R>>.endobj.4 0 obj.<</Filter
                                                                                          Icon Hash:62cc8caeb29e8ae0

                                                                                          General

                                                                                          Header:%PDF-1.3
                                                                                          Total Entropy:6.473614
                                                                                          Total Bytes:1890
                                                                                          Stream Entropy:7.617611
                                                                                          Stream Bytes:583
                                                                                          Entropy outside Streams:5.096107
                                                                                          Bytes outside Streams:1307
                                                                                          Number of EOF found:1
                                                                                          Bytes after EOF:
                                                                                          NameCount
                                                                                          obj9
                                                                                          endobj9
                                                                                          stream1
                                                                                          endstream1
                                                                                          xref1
                                                                                          trailer1
                                                                                          startxref1
                                                                                          /Page1
                                                                                          /Encrypt0
                                                                                          /ObjStm0
                                                                                          /URI2
                                                                                          /JS0
                                                                                          /JavaScript0
                                                                                          /AA0
                                                                                          /OpenAction1
                                                                                          /AcroForm0
                                                                                          /JBIG2Decode0
                                                                                          /RichMedia0
                                                                                          /Launch0
                                                                                          /EmbeddedFile0
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Oct 2, 2024 12:39:16.689166069 CEST49675443192.168.2.4173.222.162.32
                                                                                          Oct 2, 2024 12:39:24.796192884 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:24.796283007 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:24.796371937 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:24.797744989 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:24.797782898 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.456619978 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.456813097 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.461275101 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.461306095 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.461719036 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.501750946 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.513601065 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.555437088 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.723905087 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.724250078 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.724250078 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.724291086 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.724345922 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.724369049 CEST49738443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.724410057 CEST44349738184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.760148048 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.760236979 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:25.760329008 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.760901928 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:25.760937929 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.411050081 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.411448956 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.412364006 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.412393093 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.412740946 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.414110899 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.459398031 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.686935902 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.687345982 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.687458038 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.688724995 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.688724995 CEST49739443192.168.2.4184.28.90.27
                                                                                          Oct 2, 2024 12:39:26.688770056 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:26.688796997 CEST44349739184.28.90.27192.168.2.4
                                                                                          Oct 2, 2024 12:39:29.388510942 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:29.388557911 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:29.388716936 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:29.389733076 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:29.389750004 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:30.178164959 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:30.178266048 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:30.183406115 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:30.183412075 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:30.183800936 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:30.244652033 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:30.722529888 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:30.763432026 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006450891 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006481886 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006491899 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006515980 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006525040 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006534100 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006541014 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.006563902 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.006578922 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.006603956 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.012392998 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.012454987 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.012461901 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.013292074 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.013345957 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.957081079 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.957097054 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:31.957104921 CEST49740443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:39:31.957109928 CEST443497404.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.357945919 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.358031988 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.358103991 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.358599901 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.358683109 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.870243073 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.873965025 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.874030113 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.875654936 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.875834942 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.880016088 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.880151033 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.881403923 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:44.881467104 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.922108889 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.194091082 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.194438934 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.194600105 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.371409893 CEST49751443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.371471882 CEST44349751199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.498188019 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.498214960 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.498285055 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.498562098 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:45.498573065 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.505088091 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:45.505145073 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.505213976 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:45.505383015 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:45.505417109 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.047266006 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.048393965 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.048405886 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.048755884 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.049382925 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.049382925 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.049426079 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.052370071 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.052550077 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.052596092 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.053461075 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.053525925 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.054404020 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.054466009 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.054547071 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.095419884 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.095740080 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.095813036 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.095829964 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.142487049 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.214550018 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.214600086 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.214795113 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.216655970 CEST49752443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.216665983 CEST44349752199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.249151945 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.249252081 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.249707937 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.249737978 CEST44349753104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.249761105 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.249785900 CEST49753443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.252358913 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.252394915 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.252473116 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.252705097 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.252728939 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.498498917 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.498528004 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.498600960 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.498810053 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:46.498821974 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.815192938 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.815465927 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.815524101 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.815994024 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.816298962 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.816385984 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.816421986 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.863396883 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.869512081 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.975080013 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.975130081 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.975166082 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.975187063 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.975199938 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.975212097 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.975240946 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.977104902 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.977145910 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.977173090 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.977191925 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.977235079 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.977240086 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.977255106 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.977305889 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.977317095 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.983834982 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.983891964 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:46.983903885 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.035928011 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.052261114 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.061590910 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.061655998 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.061670065 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.062382936 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.062422991 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.062444925 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.062458038 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.062516928 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.062897921 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.062969923 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.063015938 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.063028097 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.063488960 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.063524961 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.063549042 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.063561916 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.063613892 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.064274073 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065011024 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065043926 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065072060 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.065083027 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065133095 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.065143108 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065819979 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.065876007 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.065886021 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.066632986 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.066687107 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.066698074 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.088892937 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.089099884 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.089112043 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.090538025 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.090599060 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.090871096 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.090948105 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.090984106 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.110421896 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.131498098 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.141670942 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.141680002 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.169730902 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.172827959 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.172884941 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.173326015 CEST49754443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.173356056 CEST44349754104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.188045979 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.225593090 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.225647926 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.225759983 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.226052046 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.226067066 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.229988098 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.229999065 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.230047941 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.230197906 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.230210066 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.237677097 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.237749100 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.237798929 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.238684893 CEST49755443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:47.238698959 CEST44349755199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.745706081 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.746094942 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.746126890 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.747564077 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.747625113 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.747957945 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.748034954 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.748178005 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.748187065 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.757277966 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.784125090 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.784141064 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.785712957 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.785789967 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.786134005 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.786216974 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.786302090 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.786309004 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.799098015 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.840415001 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.909796000 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.909859896 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.909919977 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.909923077 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.909934998 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.909964085 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.911576033 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.911612988 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.911634922 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.911643028 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.911681890 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.911686897 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.911732912 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.914002895 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.931504011 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.931590080 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.931629896 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.931634903 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.931648016 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.931684017 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.931689978 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934664965 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934706926 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934736013 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.934742928 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934777975 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934781075 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.934791088 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.934833050 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.934840918 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.954842091 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.954912901 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.954945087 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.957540035 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.957549095 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.971705914 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.971795082 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.971888065 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.972202063 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.972282887 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.998564959 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.998610020 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.998627901 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.999033928 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.999064922 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.999073982 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.999082088 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.999115944 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:47.999983072 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.000968933 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.001002073 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.001008987 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.001014948 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.001049995 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.001056910 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.002260923 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.002290964 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.002301931 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.002309084 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.002343893 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.003703117 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.005439043 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.005475044 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.005479097 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.005485058 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.005521059 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.005527020 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.007359028 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.007409096 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.007416010 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.007442951 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.020381927 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.020575047 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.020605087 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.020616055 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.020623922 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.020658016 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.021285057 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.022102118 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.022140026 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.022150040 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.022157907 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.022191048 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.022197008 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.023350000 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.023396969 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.023399115 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.023410082 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.023443937 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.024297953 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.024374962 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.024410963 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.024418116 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026181936 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026217937 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026221991 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.026226997 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026258945 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.026457071 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026515961 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.026551008 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.026556969 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.027224064 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.027255058 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.028136969 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.028143883 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.028182030 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.054641008 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.593463898 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.593523979 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.593571901 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.593591928 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.593630075 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.593657970 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.593688965 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.593760014 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.593987942 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594037056 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594043970 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594059944 CEST49757443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594073057 CEST44349757104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594532967 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594590902 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594597101 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594634056 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594691038 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594696999 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594736099 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594737053 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594765902 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594784975 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594935894 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.594990015 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.594995975 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595052004 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595098019 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595103979 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595144033 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595146894 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595168114 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595196962 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595268965 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595321894 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595326900 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595357895 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595371008 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595413923 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595421076 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595508099 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595565081 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595570087 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595602036 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595609903 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595623016 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595657110 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595716953 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595767975 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595773935 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595812082 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.595876932 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.595935106 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.600502014 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.600560904 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.602570057 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.602914095 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.602977991 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.603508949 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.603889942 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.603981018 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.604011059 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.604036093 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606220961 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606332064 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606379032 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606441021 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606478930 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606555939 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606587887 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606635094 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606678963 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606730938 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606770039 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606827021 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606867075 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.606925964 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.606965065 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.607018948 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.607048035 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.607105970 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.607489109 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.607559919 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.607574940 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.607696056 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.607743979 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.608935118 CEST49758443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.608947039 CEST44349758104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.630285978 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:48.630348921 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.630458117 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:48.630634069 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:48.630642891 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.643940926 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.746607065 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.746679068 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.746881008 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.747428894 CEST49759443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.747493982 CEST44349759104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.750952005 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.750979900 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.751063108 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.751293898 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:48.751302958 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.766650915 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:48.766737938 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.766855001 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:48.767127991 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:48.767210960 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.205291033 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.214440107 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:49.214504957 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.215012074 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.215349913 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:49.215445042 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.215509892 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:49.263397932 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.271271944 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.292200089 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:49.292221069 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.292802095 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.293072939 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:49.293147087 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.293206930 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:49.339397907 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.372596025 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.372684956 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.372903109 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:49.373461962 CEST49760443192.168.2.4199.204.248.137
                                                                                          Oct 2, 2024 12:39:49.373503923 CEST44349760199.204.248.137192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.429831028 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.429907084 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.429966927 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:49.430600882 CEST49761443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:49.430613995 CEST44349761104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.445355892 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.445713043 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:49.445774078 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.447439909 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.447633982 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:49.448623896 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:49.448755980 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.502924919 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:49.502985001 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:49.549818039 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:52.594289064 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:52.594383955 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:52.594671011 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:52.594791889 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:52.594822884 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.357028008 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.357659101 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.357722998 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.358175993 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.358557940 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.358648062 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.358675003 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.358699083 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.407128096 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.504395962 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.504445076 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.504494905 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.504582882 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.504615068 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.504616022 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.504683018 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.504740000 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.504740953 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.505417109 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.506200075 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.506216049 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.506362915 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.506428003 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.506495953 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.591768980 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.591805935 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.591978073 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592093945 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.592128992 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592144012 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592355013 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.592788935 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592879057 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592900038 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592922926 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.592932940 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.592973948 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.593013048 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.593503952 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.593522072 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.593540907 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.593563080 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.593585014 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.593610048 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.594403982 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.594436884 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.594455004 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.594460964 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.594475031 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.594501972 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.595469952 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.595494032 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.595515966 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.595527887 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.595541954 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.595580101 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.640980959 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.641041994 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679183006 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679213047 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679327965 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679372072 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.679444075 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679476976 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679512024 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.679538965 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.679554939 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679575920 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679610014 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.679629087 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.679661989 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.679697990 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680062056 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680250883 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680248022 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680320024 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680360079 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680383921 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680397034 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680469036 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680499077 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680551052 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.680942059 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.680999994 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.681016922 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.681077957 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.681108952 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.681143045 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.681437016 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.681499958 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.681675911 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.681735992 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.767554045 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.767735958 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.767807961 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.767831087 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.767831087 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.767864943 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.767889977 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.767915964 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.767925024 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768105984 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.768413067 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768476009 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.768552065 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768606901 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.768623114 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768685102 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768702984 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.768721104 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.768876076 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.768956900 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.769053936 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.769109964 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.769268036 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.769330025 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.769367933 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.769417048 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.769975901 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770037889 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770072937 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770127058 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770137072 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770169973 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770185947 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770194054 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770219088 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770235062 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770241022 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770248890 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770294905 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770302057 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770320892 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770363092 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770497084 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770514011 CEST44349763104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.770525932 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.770565987 CEST49763443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.776515961 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.776602983 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:53.776705980 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.776889086 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:53.776913881 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.240658998 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.241055965 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.241121054 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.241432905 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.241811037 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.241904020 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.241933107 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.241960049 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.286407948 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.396301031 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.396418095 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.396693945 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.396756887 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.414931059 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.414988995 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.415167093 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.415234089 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.415328979 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.421029091 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.421186924 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.421266079 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.421391964 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.421458960 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.421554089 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.426105976 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.426242113 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.426440954 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.426502943 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.473851919 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.507868052 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508012056 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508099079 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508177996 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508260965 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508280039 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.508280039 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.508349895 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508399963 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.508416891 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508523941 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508609056 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508677959 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.508688927 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508747101 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.508797884 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.509198904 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.509293079 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.509373903 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.509375095 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.509449005 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.509495020 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.510056973 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.510121107 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.510138035 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.510229111 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.510279894 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.510294914 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.510375023 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.510427952 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.510442972 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.513220072 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.513279915 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.513294935 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.567480087 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.567539930 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.602885008 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.602983952 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603044033 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603121042 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603203058 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603223085 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603225946 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603225946 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603297949 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603357077 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603357077 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603636026 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603729963 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603813887 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603816986 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603816986 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603882074 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.603941917 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603941917 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.603972912 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.604047060 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.604156971 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.604218006 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.604777098 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.604836941 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.604880095 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.604933977 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.605396032 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.605456114 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.689878941 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.689980984 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690067053 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690126896 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690128088 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690128088 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690160990 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690191031 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690222025 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690256119 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690289021 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690375090 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690478086 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690478086 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690511942 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690536022 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690576077 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690648079 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690818071 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.690815926 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.690891027 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.742100954 CEST49764443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.742165089 CEST44349764104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.880172968 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.880261898 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:54.880357027 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.880578041 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:54.880597115 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.248399973 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.248495102 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.248584986 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.248825073 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.248858929 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.396754026 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.397094011 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.397123098 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.398716927 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.398989916 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.399100065 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.399175882 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.452696085 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.549091101 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549225092 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549283028 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.549304008 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549420118 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549473047 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.549479961 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549595118 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549638033 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.549643993 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549770117 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.549813032 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.549818993 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.550054073 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.550103903 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.550108910 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.590761900 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.590779066 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.636776924 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.640155077 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.640331984 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.640388966 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.640419960 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641060114 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641124964 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.641139030 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641238928 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641289949 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.641300917 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641638994 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.641695023 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.641705990 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642043114 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642100096 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.642111063 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642209053 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642258883 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.642270088 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642906904 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.642966032 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.642976999 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.643763065 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.643821001 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.643831015 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.643930912 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.643981934 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.643991947 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.682548046 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.682625055 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.682652950 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.725066900 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.725307941 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.725327969 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.725799084 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.726068020 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.726155043 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.726201057 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.726239920 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.726286888 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.728679895 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.728692055 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732165098 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732227087 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.732239008 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732552052 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732620955 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.732640982 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732719898 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.732775927 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.732786894 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.733094931 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.733153105 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.733164072 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.733186960 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.733242989 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.733253002 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.733302116 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.734033108 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.734102964 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.734124899 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.734177113 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.734205008 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.734261990 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.734941959 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.735012054 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.735030890 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.735085011 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.735894918 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.735960007 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.735999107 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.736062050 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.736841917 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.736912966 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.736937046 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.736994982 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.737687111 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.737745047 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.775628090 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.775815964 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.824738026 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.824841976 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.824855089 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.824924946 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.825457096 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.825521946 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.825550079 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.825609922 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.825619936 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.825685978 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.825711966 CEST44349765104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.825714111 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.825766087 CEST49765443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.912405968 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912545919 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912641048 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.912651062 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912683010 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912753105 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.912781000 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912940979 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.912998915 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.913021088 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.914016962 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.914077044 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.914083958 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.915175915 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.915234089 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.915241003 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.958822966 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.958830118 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.998707056 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.998773098 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.998779058 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.998917103 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.998980045 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.998987913 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.999542952 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:55.999598026 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:55.999603987 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.000089884 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.000144005 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.000149965 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.000261068 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.000305891 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.000313044 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.000979900 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.001040936 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.001048088 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.001153946 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.001199007 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.001205921 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.001960993 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.002013922 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.002019882 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.002290964 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.002342939 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.002348900 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.002821922 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.002875090 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.002882004 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.003644943 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.003695965 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.003701925 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.040571928 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.040638924 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.040647030 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.081532955 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.085170031 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085310936 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085371971 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.085386038 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085480928 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085534096 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.085546017 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085922003 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085941076 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.085983038 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.085997105 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086024046 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.086045980 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086102009 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.086113930 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086163998 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.086174965 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086875916 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086940050 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.086951017 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.086987972 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087006092 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.087018013 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087049961 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.087742090 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087810993 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.087821960 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087878942 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.087889910 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087915897 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.087949038 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.088669062 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.088728905 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.088740110 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.088794947 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.089085102 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.089155912 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.089708090 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.089776039 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.089816093 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.089871883 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.090584993 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.090650082 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.090687990 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.090749025 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.091350079 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.091466904 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.172178030 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.172290087 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.172327042 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.172401905 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.172945976 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.173026085 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.173083067 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.173144102 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.173186064 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.173248053 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.174000025 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.174068928 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.174101114 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.174160004 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.174942970 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.174998999 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.175044060 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.175098896 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.175791979 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.175863028 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.175903082 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.176049948 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.176111937 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.176153898 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.176189899 CEST44349766104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.176213026 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.176256895 CEST49766443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.183928013 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.184017897 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.184099913 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.184437037 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.184519053 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.450606108 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.450704098 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.450839043 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.451019049 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.451040030 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.648427010 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.648742914 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.648804903 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.649566889 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.649882078 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.649976015 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.650021076 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.691425085 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.691442013 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.793401003 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.793873072 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.794040918 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.794123888 CEST49767443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.794162035 CEST44349767104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.928893089 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.929322958 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.929388046 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.929860115 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.930130959 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.930218935 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.930260897 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:56.971406937 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.971788883 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.058928013 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.058996916 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.059190989 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.060786963 CEST49768443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.060832024 CEST44349768104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.354341030 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.354439020 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.354518890 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.354846001 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.354881048 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.642726898 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.642807007 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.642904043 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.643127918 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.643160105 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.836018085 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.836432934 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.836494923 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.837771893 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.838052988 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.838145971 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.838234901 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.892855883 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.989291906 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.989700079 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:57.989885092 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.990024090 CEST49771443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:57.990067959 CEST44349771104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.102806091 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.103106022 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.103168964 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.104329109 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.104612112 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.104700089 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.104712963 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.104788065 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.158325911 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.225455046 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.225662947 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.225719929 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.225749969 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.225800991 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.225943089 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.226475000 CEST49772443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.226504087 CEST44349772104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.425096989 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.425203085 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.425298929 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.425571918 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.425595999 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.890469074 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.890671968 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.890686035 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.891195059 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.891448021 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.891519070 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.891551971 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.891609907 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.891683102 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:58.891757965 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:58.891779900 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137192965 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137248039 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137301922 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.137316942 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137362957 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.137370110 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137423992 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137464046 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.137474060 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137713909 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137754917 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137764931 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.137773991 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.137804985 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.137821913 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.141788006 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.141844988 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.141850948 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.194319963 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.225594997 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.225707054 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.225749969 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.225764036 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.225776911 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.225815058 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.226075888 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.226121902 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.226157904 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.226162910 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.226255894 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.226300001 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.226449966 CEST49775443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.226461887 CEST44349775104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.244914055 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.244997978 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.245090008 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.245398998 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.245482922 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.333652973 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.333723068 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.333784103 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:59.628370047 CEST49762443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:39:59.628403902 CEST44349762142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.708132029 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.708527088 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.708619118 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.709114075 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.709511042 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.709599972 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.709650040 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.766511917 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.852181911 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.852292061 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:39:59.852374077 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.853106976 CEST49777443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:39:59.853168964 CEST44349777104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:40:08.346313953 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:08.346374989 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:08.346463919 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:08.346838951 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:08.346868038 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.105729103 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.106013060 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.109868050 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.109888077 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.110166073 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.117609024 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.163487911 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.426758051 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.426789999 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.426814079 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.427249908 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.427314997 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.427495003 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.427815914 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.427915096 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.427937984 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.428000927 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.433176041 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.433176041 CEST49780443192.168.2.44.245.163.56
                                                                                          Oct 2, 2024 12:40:09.433195114 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:09.433206081 CEST443497804.245.163.56192.168.2.4
                                                                                          Oct 2, 2024 12:40:15.517301083 CEST4972480192.168.2.493.184.221.240
                                                                                          Oct 2, 2024 12:40:15.522825956 CEST804972493.184.221.240192.168.2.4
                                                                                          Oct 2, 2024 12:40:15.522938967 CEST4972480192.168.2.493.184.221.240
                                                                                          Oct 2, 2024 12:40:48.801964045 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:48.802078009 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:48.802670002 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:48.803358078 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:48.803433895 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:49.534996986 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:49.536040068 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:49.536113977 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:49.537513971 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:49.579700947 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:49.583087921 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:49.583590031 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:49.626471043 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:40:59.429402113 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:59.429575920 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:40:59.429802895 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:41:00.677361012 CEST49782443192.168.2.4142.250.184.228
                                                                                          Oct 2, 2024 12:41:00.677431107 CEST44349782142.250.184.228192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.065598011 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:49.065707922 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.066073895 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:49.066411018 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:49.066481113 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.699728012 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.700973988 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:49.701061964 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.701621056 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.703114033 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:49.703279018 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.751775980 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:59.260550022 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.260642052 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.260834932 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.261452913 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.261492968 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.600869894 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.600960016 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.601296902 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:59.724113941 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.724622011 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.724684000 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.726150036 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.726664066 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.726749897 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.726778030 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.726922035 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.767499924 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.856491089 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.856785059 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.856857061 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.856931925 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857006073 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857050896 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.857050896 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.857079983 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857110023 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857182026 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.857251883 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857336998 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857419968 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857445955 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.857516050 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.857562065 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.901346922 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.901407957 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.929517984 CEST49784443192.168.2.4142.250.186.36
                                                                                          Oct 2, 2024 12:41:59.929582119 CEST44349784142.250.186.36192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.943418980 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.943507910 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.943569899 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.943604946 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.943686008 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.943881989 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944006920 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944072008 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.944082975 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944109917 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944179058 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.944195032 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944310904 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944380045 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.944394112 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944715023 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944789886 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.944792032 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944813967 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.944880962 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.944897890 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945038080 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945100069 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.945112944 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945657015 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945734978 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.945734978 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945755959 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945830107 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.945842981 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.945992947 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.946055889 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.946069002 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.946579933 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.946651936 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:41:59.946665049 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.001813889 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.030782938 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.030915022 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.030996084 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031079054 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031121969 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031166077 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031177044 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031194925 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031308889 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031436920 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031441927 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031436920 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031507015 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031554937 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031641006 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031652927 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031677008 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031755924 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031776905 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031852007 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031868935 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031955957 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.031959057 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.031980038 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032044888 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032074928 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032166958 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032170057 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032192945 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032264948 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032294035 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032387018 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032402992 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032485008 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032488108 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032505989 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.032614946 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.032911062 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.033041954 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.033140898 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.033142090 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.033158064 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.033242941 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.117908001 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.118019104 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.118160963 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.118364096 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.118383884 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.118458986 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.118506908 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.118506908 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.118556976 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.118613958 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119080067 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119225979 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119312048 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119362116 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119448900 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119460106 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119461060 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119525909 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119579077 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119683981 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119760036 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119771004 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119786024 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119812012 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119862080 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119863987 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.119879007 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119966984 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.119967937 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.120095968 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.120568037 CEST49785443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.120594025 CEST44349785104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.133488894 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.133578062 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.133841991 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.134088993 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.134138107 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.594410896 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.595026970 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.595089912 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.596224070 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.597300053 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.597523928 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.597551107 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.639480114 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.642585039 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.728631020 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.728724003 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.728792906 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.728879929 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.728962898 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.728981972 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.728981972 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.729049921 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.729130983 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.729163885 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.729232073 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.729260921 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.729286909 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.729527950 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.729589939 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.734132051 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.734386921 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.734419107 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.783117056 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.815026999 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815200090 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815293074 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815376997 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815496922 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815500021 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.815500021 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.815568924 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815651894 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.815669060 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815812111 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815850973 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.815995932 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.816061974 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.816123009 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.816212893 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.816360950 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.816421986 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.816438913 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.816551924 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.816618919 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.816638947 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.817143917 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.817219019 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.817228079 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.817251921 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.817312002 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.817332983 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.817995071 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.818068027 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.818083048 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.818188906 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.818260908 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.818274975 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.861433029 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.861493111 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.902965069 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903084040 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903173923 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903176069 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903243065 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903292894 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903362989 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903403997 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903489113 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903506994 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903511047 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903533936 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903621912 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903671980 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903687954 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903714895 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903821945 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903836966 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903851032 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903918982 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.903945923 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.903960943 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904004097 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904015064 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904061079 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904074907 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904112101 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904156923 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904170990 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904210091 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904252052 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904263973 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904304981 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904313087 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904400110 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904438019 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904450893 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904536963 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904653072 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904747009 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904757023 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904787064 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904835939 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904884100 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.904968977 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.904979944 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.905087948 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.989125967 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.989267111 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.989438057 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.989641905 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.989643097 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.990353107 CEST49786443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:00.990415096 CEST44349786104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.998681068 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:00.998765945 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:00.998919964 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:00.999584913 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:00.999625921 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.258384943 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.258482933 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.258608103 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.259438992 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.259474993 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.488631964 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.489469051 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.489540100 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.490206957 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.491187096 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.491514921 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.491543055 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.539448023 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.543031931 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.637010098 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637142897 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637219906 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637330055 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637383938 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.637425900 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637443066 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.637470961 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637543917 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.637573957 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637734890 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637811899 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.637845993 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.637963057 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.638041019 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.638058901 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.642666101 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.642847061 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.642862082 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.690422058 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.719862938 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.720235109 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.720273018 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.720743895 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.722209930 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.722295046 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.722568989 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.722662926 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.722691059 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.728717089 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729001999 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729100943 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729196072 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729226112 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.729305029 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729361057 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.729598045 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729691029 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729773998 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729779959 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.729816914 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.729846001 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.730360985 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.730456114 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.730529070 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.730551958 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.730590105 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.730624914 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.730746031 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.730817080 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.730834007 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.731381893 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.731488943 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.731498003 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.731586933 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.731656075 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.731667042 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.732100010 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.732181072 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.732189894 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.733652115 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.733752012 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.733772039 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.733783007 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.733860016 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.822148085 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822323084 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822422028 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822499037 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822523117 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.822594881 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822639942 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.822649956 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822737932 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.822745085 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822781086 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.822824001 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.822921038 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823000908 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823019981 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823066950 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823153019 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823156118 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823191881 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823232889 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823307037 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823390961 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823405027 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823467016 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823487043 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823503971 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823548079 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823590994 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823674917 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823688030 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823786974 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.823903084 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.823997021 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.824018002 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.824099064 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.824129105 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.824209929 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.824224949 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.824306011 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.881505966 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.881689072 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.881791115 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.881803036 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.881844997 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.881917000 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.881967068 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.882158041 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.882230997 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.882258892 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.882376909 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.882452011 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.882466078 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.886101007 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.886213064 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.886226892 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.886240959 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.886354923 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.886365891 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915204048 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915334940 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915492058 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915489912 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.915559053 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915610075 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.915610075 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.915623903 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915751934 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915858030 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.915858030 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.915925026 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.915987968 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.916028023 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.916114092 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.931794882 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.931894064 CEST49787443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:01.931957006 CEST44349787104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.970699072 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.970931053 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.970998049 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.971034050 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971153975 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971210957 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.971225023 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971368074 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971425056 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.971435070 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971638918 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971709967 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.971720934 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971844912 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.971915960 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.971926928 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972050905 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972105980 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.972116947 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972253084 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972306967 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.972317934 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972450018 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972503901 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.972513914 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972671032 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972727060 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.972738028 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972873926 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.972929001 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.972939014 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.973078012 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.973135948 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.973145962 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.973454952 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:01.973515987 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:01.973527908 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.023159027 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.058027029 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058298111 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058403969 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058438063 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.058458090 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058549881 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058557034 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.058593035 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.058635950 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060261965 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060426950 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060432911 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060475111 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060508966 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060607910 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060734034 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060743093 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060765982 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060818911 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060894966 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.060971022 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.060983896 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.061043978 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.061239958 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.061326981 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.061379910 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.061450005 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.061503887 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.061564922 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.062303066 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.062377930 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.062422037 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.062485933 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.142992973 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143189907 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143312931 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143313885 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143327951 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143382072 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143464088 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143564939 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143692970 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143774986 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143774986 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143815994 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143857956 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.143913031 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.143913031 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.144963980 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145054102 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145144939 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145279884 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145282984 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145325899 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145370007 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145457983 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145546913 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145576954 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145621061 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145644903 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145658970 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145687103 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145764112 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145828009 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145839930 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.145894051 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.145981073 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.146050930 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.146106958 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.146163940 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.146174908 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.146259069 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.146291018 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.146302938 CEST44349788104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.146370888 CEST49788443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.529762983 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:02.529872894 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.530203104 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:02.530329943 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:02.530364037 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.740125895 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.740240097 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.740782022 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.740945101 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:02.740983009 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.992351055 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.993375063 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:02.993454933 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.994250059 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.995481968 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:02.995747089 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:02.996004105 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.039508104 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.048629045 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.120327950 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.120503902 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.120618105 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.121854067 CEST49789443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.121936083 CEST44349789104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.232598066 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.233393908 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.233483076 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.235048056 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.236054897 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.236259937 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.236296892 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.236346960 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.283160925 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.544157028 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.544337034 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.544476986 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.546571970 CEST49790443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.546613932 CEST44349790104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.591824055 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.591922998 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.592288971 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.592410088 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:03.592444897 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.626255035 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.626363993 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:03.626718998 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.627134085 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:03.627202034 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.077382088 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.078208923 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:04.078291893 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.078816891 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.082386971 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.082784891 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:04.082947969 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.083512068 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.083586931 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.083764076 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:04.084285975 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.084966898 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.085072041 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.085103989 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.085133076 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.126910925 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.127515078 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.212465048 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.212661982 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.212824106 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.213118076 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.214729071 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.214729071 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.219698906 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.219791889 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.220057011 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:04.229885101 CEST49791443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:04.229964018 CEST44349791104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:04.515515089 CEST49792443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:04.515605927 CEST44349792104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:05.611310005 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:05.611463070 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:05.611884117 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:05.612829924 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:05.612940073 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.076366901 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.077301025 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.077382088 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.078963041 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.079597950 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.079857111 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.079992056 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.080384970 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.080476999 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.080671072 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.080737114 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318229914 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318341017 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318432093 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318511009 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318602085 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318711996 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318784952 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.318784952 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.318873882 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.318959951 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.319269896 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.323462009 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.323843956 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.404728889 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.404948950 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405055046 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405149937 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405297041 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405359983 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.405366898 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405446053 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405512094 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.405512094 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.405576944 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405766964 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.405797958 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.405886889 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.406255960 CEST49793443192.168.2.4104.18.95.41
                                                                                          Oct 2, 2024 12:42:06.406306982 CEST44349793104.18.95.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.447453976 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.447565079 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.447696924 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.448020935 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.448048115 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.914283991 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.914671898 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.914737940 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.915400982 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.916260004 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.916377068 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:06.916907072 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:06.963427067 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:07.041991949 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:07.042179108 CEST44349794104.18.94.41192.168.2.4
                                                                                          Oct 2, 2024 12:42:07.042264938 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:07.044814110 CEST49794443192.168.2.4104.18.94.41
                                                                                          Oct 2, 2024 12:42:07.044855118 CEST44349794104.18.94.41192.168.2.4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Oct 2, 2024 12:39:26.843750000 CEST138138192.168.2.4192.168.2.255
                                                                                          Oct 2, 2024 12:39:31.968744040 CEST5001453192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:44.119501114 CEST6492053192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:44.119596004 CEST5764853192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:44.126233101 CEST53565931.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.127190113 CEST53614431.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.353614092 CEST53576481.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:44.357150078 CEST53649201.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.497663021 CEST5326453192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:45.497764111 CEST5643453192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:45.504507065 CEST53564341.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.504606009 CEST53532641.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:45.510400057 CEST53522431.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.223505020 CEST5355553192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:46.223650932 CEST5968653192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:46.497303009 CEST53596861.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:46.497920036 CEST53535551.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.178493023 CEST6291153192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:47.178822041 CEST6544653192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:47.188384056 CEST5808553192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:47.188543081 CEST5786753192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:47.224855900 CEST53654461.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.224899054 CEST53629111.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.229496002 CEST53578671.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:47.229525089 CEST53580851.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.736201048 CEST5122853192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:48.736385107 CEST6352853192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:39:48.765717030 CEST53635281.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:48.765770912 CEST53512281.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:39:56.729928017 CEST53650481.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:40:02.570338964 CEST53494651.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:40:21.433051109 CEST53550941.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:40:44.031335115 CEST53517861.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:40:44.430843115 CEST53600921.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:11.580324888 CEST53502461.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:48.864016056 CEST6303353192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:41:48.864557028 CEST6468353192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:41:49.063235998 CEST53630331.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:49.063287973 CEST53646831.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:56.776071072 CEST53495751.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.251916885 CEST5272853192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:41:59.252249956 CEST5669253192.168.2.41.1.1.1
                                                                                          Oct 2, 2024 12:41:59.259473085 CEST53527281.1.1.1192.168.2.4
                                                                                          Oct 2, 2024 12:41:59.259522915 CEST53566921.1.1.1192.168.2.4
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Oct 2, 2024 12:39:31.968744040 CEST192.168.2.41.1.1.10x24b2Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:44.119501114 CEST192.168.2.41.1.1.10x50a0Standard query (0)nvy2obx69t.coneymedia.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:44.119596004 CEST192.168.2.41.1.1.10xea4eStandard query (0)nvy2obx69t.coneymedia.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:45.497663021 CEST192.168.2.41.1.1.10xad90Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:45.497764111 CEST192.168.2.41.1.1.10x31e1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:46.223505020 CEST192.168.2.41.1.1.10x79d8Standard query (0)nvy2obx69t.coneymedia.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:46.223650932 CEST192.168.2.41.1.1.10xa49dStandard query (0)nvy2obx69t.coneymedia.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.178493023 CEST192.168.2.41.1.1.10x9e50Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.178822041 CEST192.168.2.41.1.1.10x8887Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.188384056 CEST192.168.2.41.1.1.10x82f8Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.188543081 CEST192.168.2.41.1.1.10xdc18Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:48.736201048 CEST192.168.2.41.1.1.10xa5f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:48.736385107 CEST192.168.2.41.1.1.10x9e90Standard query (0)www.google.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:48.864016056 CEST192.168.2.41.1.1.10x766dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:48.864557028 CEST192.168.2.41.1.1.10xce5fStandard query (0)www.google.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:59.251916885 CEST192.168.2.41.1.1.10xdd3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:59.252249956 CEST192.168.2.41.1.1.10xc1d8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Oct 2, 2024 12:39:31.978946924 CEST1.1.1.1192.168.2.40x24b2No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:44.357150078 CEST1.1.1.1192.168.2.40x50a0No error (0)nvy2obx69t.coneymedia.com199.204.248.137A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:45.504507065 CEST1.1.1.1192.168.2.40x31e1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:45.504606009 CEST1.1.1.1192.168.2.40xad90No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:45.504606009 CEST1.1.1.1192.168.2.40xad90No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:46.497920036 CEST1.1.1.1192.168.2.40x79d8No error (0)nvy2obx69t.coneymedia.com199.204.248.137A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.224855900 CEST1.1.1.1192.168.2.40x8887No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.224899054 CEST1.1.1.1192.168.2.40x9e50No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.224899054 CEST1.1.1.1192.168.2.40x9e50No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.229496002 CEST1.1.1.1192.168.2.40xdc18No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.229525089 CEST1.1.1.1192.168.2.40x82f8No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:47.229525089 CEST1.1.1.1192.168.2.40x82f8No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:48.765717030 CEST1.1.1.1192.168.2.40x9e90No error (0)www.google.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:39:48.765770912 CEST1.1.1.1192.168.2.40xa5f2No error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:49.063235998 CEST1.1.1.1192.168.2.40x766dNo error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:49.063287973 CEST1.1.1.1192.168.2.40xce5fNo error (0)www.google.com65IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:59.259473085 CEST1.1.1.1192.168.2.40xdd3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:59.259473085 CEST1.1.1.1192.168.2.40xdd3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                          Oct 2, 2024 12:41:59.259522915 CEST1.1.1.1192.168.2.40xc1d8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                          • fs.microsoft.com
                                                                                          • slscr.update.microsoft.com
                                                                                          • nvy2obx69t.coneymedia.com
                                                                                          • https:
                                                                                            • challenges.cloudflare.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          0192.168.2.449738184.28.90.27443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:25 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-10-02 10:39:25 UTC467INHTTP/1.1 200 OK
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          Content-Type: application/octet-stream
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Server: ECAcc (lpl/EF06)
                                                                                          X-CID: 11
                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                          X-Ms-Region: prod-neu-z1
                                                                                          Cache-Control: public, max-age=108385
                                                                                          Date: Wed, 02 Oct 2024 10:39:25 GMT
                                                                                          Connection: close
                                                                                          X-CID: 2


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          1192.168.2.449739184.28.90.27443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:26 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          Accept-Encoding: identity
                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Range: bytes=0-2147483646
                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                          Host: fs.microsoft.com
                                                                                          2024-10-02 10:39:26 UTC515INHTTP/1.1 200 OK
                                                                                          ApiVersion: Distribute 1.1
                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                          Content-Type: application/octet-stream
                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                          Server: ECAcc (lpl/EF06)
                                                                                          X-CID: 11
                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                          X-Ms-Region: prod-weu-z1
                                                                                          Cache-Control: public, max-age=108328
                                                                                          Date: Wed, 02 Oct 2024 10:39:26 GMT
                                                                                          Content-Length: 55
                                                                                          Connection: close
                                                                                          X-CID: 2
                                                                                          2024-10-02 10:39:26 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          2192.168.2.4497404.245.163.56443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:30 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VpDM1gsVzvx6mrx&MD=VbNeVA15 HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                          Host: slscr.update.microsoft.com
                                                                                          2024-10-02 10:39:31 UTC560INHTTP/1.1 200 OK
                                                                                          Cache-Control: no-cache
                                                                                          Pragma: no-cache
                                                                                          Content-Type: application/octet-stream
                                                                                          Expires: -1
                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                          MS-CorrelationId: 2cc1a518-b9dc-46a4-a763-0921c387ae14
                                                                                          MS-RequestId: 829c93b5-05c5-490e-8731-e5a17ad9a8f6
                                                                                          MS-CV: qwoBOnlqMkORHj99.0
                                                                                          X-Microsoft-SLSClientCache: 2880
                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Date: Wed, 02 Oct 2024 10:39:30 GMT
                                                                                          Connection: close
                                                                                          Content-Length: 24490
                                                                                          2024-10-02 10:39:31 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                          2024-10-02 10:39:31 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          3192.168.2.449751199.204.248.1374432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:44 UTC668OUTGET / HTTP/1.1
                                                                                          Host: nvy2obx69t.coneymedia.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:45 UTC208INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:41:36 GMT
                                                                                          Server: Apache/2.4.62 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          2024-10-02 10:39:45 UTC619INData Raw: 32 36 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 73 74 79 6c 65 3e 0d 0a 20 20 20 20 64 69 76 20 7b 0d 0a 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6a
                                                                                          Data Ascii: 264<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Document</title><style> div { display: flex; align-items: center; j
                                                                                          2024-10-02 10:39:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          4192.168.2.449752199.204.248.1374432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:46 UTC542OUTGET /main.js HTTP/1.1
                                                                                          Host: nvy2obx69t.coneymedia.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:46 UTC302INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:41:38 GMT
                                                                                          Server: Apache/2.4.62 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4
                                                                                          Last-Modified: Tue, 01 Oct 2024 15:35:41 GMT
                                                                                          ETag: "2ea00ff-141-6236c12f83350"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 321
                                                                                          Connection: close
                                                                                          Content-Type: application/javascript
                                                                                          2024-10-02 10:39:46 UTC321INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 77 66 59 44 61 7a 4a 63 79 64 64 44 58 4f 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                          Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAAwfYDazJcyddDXO', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          5192.168.2.449753104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:46 UTC584OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:46 UTC356INHTTP/1.1 302 Found
                                                                                          Date: Wed, 02 Oct 2024 10:39:46 GMT
                                                                                          Content-Length: 0
                                                                                          Connection: close
                                                                                          access-control-allow-origin: *
                                                                                          cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc412098df442ca-EWR


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          6192.168.2.449754104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:46 UTC568OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:46 UTC441INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:46 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 47262
                                                                                          Connection: close
                                                                                          accept-ranges: bytes
                                                                                          last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                          access-control-allow-origin: *
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4120e1a9f43ee-EWR
                                                                                          2024-10-02 10:39:46 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                          Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                          Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                          Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                          Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                          Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                          Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                          Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                          Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                          Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                          2024-10-02 10:39:46 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                          Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          7192.168.2.449755199.204.248.1374432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:47 UTC356OUTGET /main.js HTTP/1.1
                                                                                          Host: nvy2obx69t.coneymedia.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:47 UTC302INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:41:39 GMT
                                                                                          Server: Apache/2.4.62 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4
                                                                                          Last-Modified: Tue, 01 Oct 2024 15:35:41 GMT
                                                                                          ETag: "2ea00ff-141-6236c12f83350"
                                                                                          Accept-Ranges: bytes
                                                                                          Content-Length: 321
                                                                                          Connection: close
                                                                                          Content-Type: application/javascript
                                                                                          2024-10-02 10:39:47 UTC321INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 74 75 72 6e 73 74 69 6c 65 2e 72 65 6e 64 65 72 28 27 23 6d 79 57 69 64 67 65 74 27 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 77 66 59 44 61 7a 4a 63 79 64 64 44 58 4f 27 2c 0d 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 43 68 61 6c 6c 65 6e 67 65 20 53 75 63 63 65 73 73 20 24 7b 74 6f 6b 65 6e 7d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                          Data Ascii: window.onloadTurnstileCallback = function () { turnstile.render('#myWidget', { sitekey: '0x4AAAAAAAwfYDazJcyddDXO', callback: function(token) { console.log('Challenge Success ${token}'); window.location.hre


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          8192.168.2.449757104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:47 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:47 UTC441INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:47 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 47262
                                                                                          Connection: close
                                                                                          accept-ranges: bytes
                                                                                          last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                          cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                          access-control-allow-origin: *
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc41213dbaa42be-EWR
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                          Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                          Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                          Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                          Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                          Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                          Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                          Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                          Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                          Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                          Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          9192.168.2.449758104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:47 UTC808OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:47 UTC1369INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:47 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Length: 164872
                                                                                          Connection: close
                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          document-policy: js-profiling
                                                                                          origin-agent-cluster: ?1
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          referrer-policy: same-origin
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          2024-10-02 10:39:47 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 34 31 32 31 33 66 63 30 32 34 33 30 33 2d 45 57 52 0d 0a 0d 0a
                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8cc41213fc024303-EWR
                                                                                          2024-10-02 10:39:47 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                          Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                          Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                          Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                          Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                          Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                          Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                          Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                          2024-10-02 10:39:47 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                          Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          10192.168.2.449759104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:48 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:48 UTC210INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:48 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc412192ecf428f-EWR
                                                                                          2024-10-02 10:39:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          11192.168.2.449760199.204.248.1374432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:49 UTC606OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: nvy2obx69t.coneymedia.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:49 UTC213INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 02 Oct 2024 10:41:41 GMT
                                                                                          Server: Apache/2.4.62 (cPanel) OpenSSL/1.1.1w mod_bwlimited/1.4
                                                                                          Content-Length: 315
                                                                                          Connection: close
                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                          2024-10-02 10:39:49 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          12192.168.2.449761104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:49 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:49 UTC210INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:49 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4121d8e3319e3-EWR
                                                                                          2024-10-02 10:39:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          13192.168.2.449763104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:53 UTC808OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:53 UTC1369INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:53 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Length: 164872
                                                                                          Connection: close
                                                                                          origin-agent-cluster: ?1
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          document-policy: js-profiling
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          referrer-policy: same-origin
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                          2024-10-02 10:39:53 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 34 31 32 33 36 66 39 32 64 35 65 37 36 2d 45 57 52 0d 0a 0d 0a
                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8cc41236f92d5e76-EWR
                                                                                          2024-10-02 10:39:53 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                          Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                          Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                          Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                          Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                          Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                          Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                          Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                          2024-10-02 10:39:53 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                          Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          14192.168.2.449764104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:54 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc41236f92d5e76&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:54 UTC301INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:54 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 121340
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4123c7bdb7cf3-EWR
                                                                                          2024-10-02 10:39:54 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61
                                                                                          Data Ascii: 0Site%20Administrator%20if%20this%20problem%20persists.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verifica
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 6e 74 28 67 48 28 31 37 38 30 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 48 28 34 35 31 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 34 33 36 34 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 39 30 31 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 6f 67 5a 69 46 27 3a 67 4a 28 35 33 34 29 2c 27 54 61 74 56 6c 27 3a 67 4a 28 31 39 31 36 29 2c 27 68 43 61 46 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 62 50
                                                                                          Data Ascii: nt(gH(1780))/11*(parseInt(gH(451))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,543646),eM=this||self,eN=eM[gI(1901)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'ogZiF':gJ(534),'TatVl':gJ(1916),'hCaFq':function(h,i){return h==i},'UbP
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 72 56 7a 62 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 55 46 66 6a 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4a 28 31 30 35 33 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4b 29 7b 72 65 74 75 72 6e 20 67 4b 3d 62 2c 64 5b 67 4b 28 31 32 33 32 29 5d 5b 67 4b 28 31 33 36 35 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4c 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4f
                                                                                          Data Ascii: i){return h===i},'rVzbI':function(h,i){return h+i},'UFfjT':function(h,i){return i==h}},e=String[gJ(1053)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,gK){return gK=b,d[gK(1232)][gK(1365)](i)})},'g':function(i,j,o,gL,s,x,B,C,D,E,F,G,H,I,J,K,L,O
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 5d 28 48 3c 3c 31 2c 31 2e 31 31 26 4d 29 2c 64 5b 67 4c 28 31 35 35 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4c 28 31 37 35 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 4c 28 31 37 30 30 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 27 27 21 3d 3d 43 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4c 28 31 38 36 37 29 5d 5b 67 4c 28 31 38 39 31 29 5d 5b 67 4c 28 31 33 36 30 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4c 28 31 34 31 30 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4c 28 31 31 36 32 29 5d 28 49 2c 6a 2d 31 29 3f
                                                                                          Data Ascii: ](H<<1,1.11&M),d[gL(1556)](I,j-1)?(I=0,G[gL(1757)](o(H)),H=0):I++,M>>=1,s++);C=(D--,0==D&&(D=Math[gL(1700)](2,F),F++),x[L]=E++,String(K))}if(''!==C){if(Object[gL(1867)][gL(1891)][gL(1360)](B,C)){if(256>C[gL(1410)](0)){for(s=0;s<F;H<<=1,d[gL(1162)](I,j-1)?
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 67 51 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4d 2c 4c 29 7b 69 66 28 67 51 3d 67 4a 2c 64 5b 67 51 28 31 38 39 36 29 5d 3d 3d 3d 64 5b 67 51 28 31 32 33 33 29 5d 29 46 5b 64 5b 67 51 28 39 30 37 29 5d 5d 5b 67 51 28 35 31 37 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 67 51 28 31 34 35 31 29 2c 27 77 69 64 67 65 74 49 64 27 3a 47 5b 67 51 28 31 35 31 32 29 5d 5b 67 51 28 37 38 38 29 5d 2c 27 72 65 61 73 6f 6e 27 3a 67 51 28 31 34 34 36 29 2c 27 65 76 65 6e 74 27 3a 64 5b 67 51 28 31 35 36 33 29 5d 7d 2c 27 2a 27 29 3b 65 6c 73 65 7b 66 6f 72 28 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 51 28 31 34 31 31 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d
                                                                                          Data Ascii: gQ,s,x,B,C,D,E,F,G,H,I,J,K,M,L){if(gQ=gJ,d[gQ(1896)]===d[gQ(1233)])F[d[gQ(907)]][gQ(517)]({'source':gQ(1451),'widgetId':G[gQ(1512)][gQ(788)],'reason':gQ(1446),'event':d[gQ(1563)]},'*');else{for(s=[],x=4,B=4,C=3,D=[],G=d[gQ(1411)](o,0),H=j,I=1,E=0;3>E;s[E]
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 73 65 20 69 66 28 64 5b 67 51 28 37 31 39 29 5d 28 4d 2c 42 29 29 4d 3d 45 2b 45 5b 67 51 28 31 33 36 35 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 51 28 31 37 35 37 29 5d 28 4d 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 67 51 28 31 32 33 39 29 5d 28 45 2c 4d 5b 67 51 28 31 33 36 35 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4d 2c 64 5b 67 51 28 39 38 33 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 67 51 28 31 37 30 30 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 31 35 38 35 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 31 33 30 31 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 38 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 63 29 7b 69 66 28 68 63 3d 67 49 2c 65 4d 5b 68 63 28 31 33 30 31 29
                                                                                          Data Ascii: se if(d[gQ(719)](M,B))M=E+E[gQ(1365)](0);else return null;D[gQ(1757)](M),s[B++]=d[gQ(1239)](E,M[gQ(1365)](0)),x--,E=M,d[gQ(983)](0,x)&&(x=Math[gQ(1700)](2,C),C++)}}}},g={},g[gJ(1585)]=f.h,g}(),eM[gI(1301)]=![],eM[gI(580)]=function(hc){if(hc=gI,eM[hc(1301)
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 63 65 27 3a 65 5b 68 74 28 31 35 30 39 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 74 28 31 35 31 32 29 5d 5b 68 74 28 37 38 38 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 74 28 31 30 38 30 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 74 28 31 35 31 32 29 5d 5b 68 74 28 31 37 32 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 74 28 31 35 31 32 29 5d 5b 68 74 28 35 38 32 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 68 74 28 35 33 30 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 68 74 28 31 35 31 32 29 5d 5b 68 74 28 37 36 36 29 5d 7d 2c 27 2a 27 29 3b 65 6c 73 65 7b 66 6f 72 28 4d 3d 30 3b 68 5b 68 74 28 31 38 31 36 29 5d 28 4e 2c 4f 29 3b 51 3c 3c 3d 31 2c 68 5b 68 74 28 31 38 31 38 29 5d 28 52 2c 68 5b 68 74 28 36 38 39 29 5d 28 53 2c 31 29 29
                                                                                          Data Ascii: ce':e[ht(1509)],'widgetId':eM[ht(1512)][ht(788)],'event':e[ht(1080)],'cfChlOut':eM[ht(1512)][ht(1725)],'cfChlOutS':eM[ht(1512)][ht(582)],'code':e[ht(530)],'rcV':eM[ht(1512)][ht(766)]},'*');else{for(M=0;h[ht(1816)](N,O);Q<<=1,h[ht(1818)](R,h[ht(689)](S,1))
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 7b 7d 2c 43 5b 68 75 28 31 36 37 31 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 68 75 28 31 36 39 32 29 5d 3d 6c 2c 43 5b 68 75 28 38 34 36 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 68 75 28 31 33 31 33 29 5d 28 43 29 2c 45 3d 65 4f 5b 68 75 28 31 35 38 35 29 5d 28 44 29 5b 68 75 28 31 31 39 33 29 5d 28 27 2b 27 2c 68 75 28 31 32 35 30 29 29 2c 78 5b 68 75 28 31 37 38 39 29 5d 28 6b 5b 68 75 28 36 32 36 29 5d 28 27 76 5f 27 2b 65 4d 5b 68 75 28 31 35 31 32 29 5d 5b 68 75 28 36 35 31 29 5d 2b 27 3d 27 2c 45 29 29 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 49 28 31 31 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 76 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 68 76 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 68 76 28 31 30 38 32 29 5d 3d 68
                                                                                          Data Ascii: {},C[hu(1671)]=g,C.cc=h,C[hu(1692)]=l,C[hu(846)]=s,D=JSON[hu(1313)](C),E=eO[hu(1585)](D)[hu(1193)]('+',hu(1250)),x[hu(1789)](k[hu(626)]('v_'+eM[hu(1512)][hu(651)]+'=',E))}}catch(G){}},eM[gI(1197)]=function(d,e,f,g,h,hv,i,j,k,l,m){(hv=gI,i={},i[hv(1082)]=h
                                                                                          2024-10-02 10:39:54 UTC1369INData Raw: 29 29 2c 69 5b 69 70 28 35 30 34 29 5d 28 27 69 64 27 2c 69 70 28 35 36 34 29 2b 68 29 2c 6a 3d 2f 5b 3f 21 2e 3a 5d 24 2f 2c 73 3d 6a 5b 69 70 28 31 37 36 36 29 5d 28 67 29 2c 73 3f 69 5b 69 70 28 38 37 36 29 5d 3d 27 20 27 3a 69 5b 69 70 28 38 37 36 29 5d 3d 27 2e 20 27 2c 6a 5b 69 70 28 31 38 37 30 29 5d 28 69 29 29 3a 65 26 26 65 5b 69 70 28 31 36 39 32 29 5d 3d 3d 3d 69 70 28 31 34 35 31 29 26 26 65 5b 69 70 28 31 36 37 38 29 5d 3d 3d 3d 69 70 28 31 36 38 39 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 79 29 7d 29 2c 66 41 3d 21 5b 5d 2c 21 66 33 28 67 49 28 31 35 33 39 29 29 26 26 28 67 31 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 32 2c 63 2c 64 2c 65 29 7b 6a 32 3d 67 49 2c 63 3d 7b 27 70 4e 62 51 54 27 3a
                                                                                          Data Ascii: )),i[ip(504)]('id',ip(564)+h),j=/[?!.:]$/,s=j[ip(1766)](g),s?i[ip(876)]=' ':i[ip(876)]='. ',j[ip(1870)](i)):e&&e[ip(1692)]===ip(1451)&&e[ip(1678)]===ip(1689)&&clearInterval(fy)}),fA=![],!f3(gI(1539))&&(g1(),setInterval(function(j2,c,d,e){j2=gI,c={'pNbQT':


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          15192.168.2.449765104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:55 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc41236f92d5e76&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:55 UTC301INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:55 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 115557
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc41243bb63c330-EWR
                                                                                          2024-10-02 10:39:55 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: er-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_failure":"Error","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","turnstile_footer_terms":"Terms","turnstile_expired":"Expired","invalid
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 67 48 28 31 31 38 38 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 33 31 30 30 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 33 39 31 29 5d 2c 65 4d 5b 67 49 28 37 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 31 33 30 30 29 5d 3d 67 4a 28 32 35 32 29 2c 64 5b 67 4a 28 35 36 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 4a 28 33 32 35 29 5d 5b 67 4a 28 39 36 35 29 5d 28
                                                                                          Data Ascii: gH(1188))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,531008),eM=this||self,eN=eM[gI(1391)],eM[gI(723)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(1300)]=gJ(252),d[gJ(561)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[gJ(325)][gJ(965)](
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 4c 28 38 30 32 29 5d 29 2c 43 3d 7b 7d 2c 43 5b 67 4c 28 31 35 31 31 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 67 4c 28 32 35 36 29 5d 3d 6c 2c 43 5b 67 4c 28 37 33 37 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 67 4c 28 31 31 31 31 29 5d 28 43 29 2c 45 3d 67 33 5b 67 4c 28 31 31 34 32 29 5d 28 44 29 5b 67 4c 28 35 31 32 29 5d 28 27 2b 27 2c 67 4c 28 32 30 37 29 29 2c 78 5b 67 4c 28 31 34 33 34 29 5d 28 6b 5b 67 4c 28 31 34 32 39 29 5d 28 27 76 5f 27 2b 65 4d 5b 67 4c 28 33 31 33 29 5d 5b 67 4c 28 31 34 30 34 29 5d 2c 27 3d 27 29 2b 45 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 49 28 31 31 34 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 67 4d 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 28 67 4d 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 67 4d 28
                                                                                          Data Ascii: L(802)]),C={},C[gL(1511)]=g,C.cc=h,C[gL(256)]=l,C[gL(737)]=s,D=JSON[gL(1111)](C),E=g3[gL(1142)](D)[gL(512)]('+',gL(207)),x[gL(1434)](k[gL(1429)]('v_'+eM[gL(313)][gL(1404)],'=')+E)}catch(F){}},eM[gI(1147)]=function(d,e,f,g,h,gM,i,j,k,l,m){(gM=gI,i={},i[gM(
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 74 65 72 76 61 6c 28 66 6e 29 7d 29 2c 66 70 3d 21 5b 5d 2c 21 65 53 28 67 49 28 31 30 36 38 29 29 26 26 28 66 51 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 69 2c 63 2c 64 2c 65 29 7b 69 66 28 69 69 3d 67 49 2c 63 3d 7b 27 41 53 4e 62 65 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 54 58 53 43 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 67 7d 2c 27 79 75 45 54 52 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 79 73 4a 7a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 21 3d 3d 66 7d 2c 27 59 4b 4d 46 75 27 3a 69 69 28 35 32 37 29 7d 2c 64 3d 65 4d 5b 69 69 28 33 31 33 29 5d 5b 69 69 28 31
                                                                                          Data Ascii: terval(fn)}),fp=![],!eS(gI(1068))&&(fQ(),setInterval(function(ii,c,d,e){if(ii=gI,c={'ASNbe':function(f){return f()},'TXSCb':function(f,g){return f>g},'yuETR':function(f,g){return f-g},'ysJzY':function(f,g){return g!==f},'YKMFu':ii(527)},d=eM[ii(313)][ii(1
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 69 6d 28 38 36 32 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 6d 28 31 31 30 37 29 5d 5b 69 6d 28 31 34 30 29 5d 26 26 67 5b 69 6d 28 31 34 30 32 29 5d 3f 67 5b 69 6d 28 31 31 30 37 29 5d 5b 69 6d 28 31 34 30 29 5d 28 6e 65 77 20 67 5b 28 69 6d 28 31 34 30 32 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 70 2c 48 29 7b 66 6f 72 28 69 70 3d 69 6d 2c 47 5b 69 70 28 31 30 30 34 29 5d 28 29 2c 48 3d 30 3b 48 3c 47 5b 69 70 28 31 35 35 32 29 5d 3b 47 5b 48 5d 3d 3d 3d 47 5b 6f 5b 69 70 28 39 38 32 29 5d 28 48 2c 31 29 5d 3f 47 5b 69 70 28 38 33 37 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 6d 28 36 34 31 29 5d 5b 69 6d 28 31
                                                                                          Data Ascii: im(862)](h))),x=g[im(1107)][im(140)]&&g[im(1402)]?g[im(1107)][im(140)](new g[(im(1402))](x)):function(G,ip,H){for(ip=im,G[ip(1004)](),H=0;H<G[ip(1552)];G[H]===G[o[ip(982)](H,1)]?G[ip(837)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[im(641)][im(1
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 20 6c 26 6d 7d 2c 27 67 73 61 6c 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 65 4d 5b 69 73 28 33 31 33 29 5d 5b 69 73 28 31 34 30 34 29 5d 2b 27 5f 27 2b 30 2c 6a 3d 6a 5b 69 73 28 35 31 32 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 74 29 7b 69 74 3d 69 73 2c 68 5e 3d 6a 5b 69 74 28 32 38 34 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 73 28 37 35 33 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 73 28 31 31 32 35 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 73 28 32 38 34 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 73 28 31 34 35 29 5d 28 53 74 72 69 6e 67 5b 69 73 28 31 30 34 36 29 5d 28 28 66 5b 69 73 28 31 33 38 38 29 5d 28 66 5b 69 73 28 31 32 39 31 29 5d
                                                                                          Data Ascii: l&m},'gsalI':function(l,m){return l%m}},k,h=32,j=eM[is(313)][is(1404)]+'_'+0,j=j[is(512)](/./g,function(l,m,it){it=is,h^=j[it(284)](m)}),c=eM[is(753)](c),i=[],g=-1;!f[is(1125)](isNaN,k=c[is(284)](++g));i[is(145)](String[is(1046)]((f[is(1388)](f[is(1291)]
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 4c 4b 4c 44 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 54 77 6c 6a 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 47 28 31 30 34 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 48 29 7b 72 65 74 75 72 6e 20 69 48 3d 69 47 2c 64 5b 69 48 28 38 33 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 49 29 7b 72 65 74 75 72 6e 20 69 49 3d 69 48 2c 64 5b 69 49 28 34 37 33 29 5d 5b 69 49 28 31 31 37 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 4a 2c 73 2c 78 2c
                                                                                          Data Ascii: n(h,i){return h*i},'LKLDr':function(h,i){return h(i)},'Twljp':function(h,i){return h==i}},e=String[iG(1046)],f={'h':function(h,iH){return iH=iG,d[iH(831)](null,h)?'':f.g(h,6,function(i,iI){return iI=iH,d[iI(473)][iI(1170)](i)})},'g':function(i,j,o,iJ,s,x,
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 32 38 34 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 69 4a 28 32 38 36 29 5d 28 49 2c 64 5b 69 4a 28 31 31 39 38 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 69 4a 28 31 34 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 4a 28 32 38 34 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 69 4a 28 33 30 31 29 5d 28 48 2c 31 29 7c 4d 26 31 2c 64 5b 69 4a 28 32 38 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 69 4a 28 31 34 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 48 3c 3c 31 2e 32 36 7c 4d 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69
                                                                                          Data Ascii: 284)](0))){for(s=0;s<F;H<<=1,d[iJ(286)](I,d[iJ(1198)](j,1))?(I=0,G[iJ(145)](o(H)),H=0):I++,s++);for(M=C[iJ(284)](0),s=0;8>s;H=d[iJ(301)](H,1)|M&1,d[iJ(286)](I,j-1)?(I=0,G[iJ(145)](o(H)),H=0):I++,M>>=1,s++);}else{for(M=1,s=0;s<F;H=H<<1.26|M,I==j-1?(I=0,G[i
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 69 4e 28 33 35 32 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 69 4e 28 31 35 33 37 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 69 4e 28 36 30 30 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 64 5b 69 4e 28 31 33 39 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 69 4e 28 31 31 32 32 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 50 3d 65 28 4d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 69 4e 28 36 30 30 29 5d 28 32 2c 31 36 29 2c 49 3d 31 3b
                                                                                          Data Ascii: >=1,0==K&&(K=o,J=d[iN(352)](s,L++)),M|=d[iN(1537)](0<O?1:0,I),I<<=1);switch(M){case 0:for(M=0,N=Math[iN(600)](2,8),I=1;N!=I;O=K&J,K>>=1,d[iN(139)](0,K)&&(K=o,J=s(L++)),M|=d[iN(1122)](0<O?1:0,I),I<<=1);P=e(M);break;case 1:for(M=0,N=Math[iN(600)](2,16),I=1;


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          16192.168.2.449766104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:55 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 2711
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: ecda5ea88fb7a24
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:55 UTC2711OUTData Raw: 76 5f 38 63 63 34 31 32 33 36 66 39 32 64 35 65 37 36 3d 64 55 75 58 25 32 62 58 67 58 55 58 6f 58 33 7a 68 69 7a 68 51 58 7a 71 61 59 39 4f 7a 53 68 39 68 24 4e 71 2d 72 49 68 4c 52 70 68 49 49 7a 50 68 79 68 66 71 53 59 35 49 31 36 68 2d 6f 59 68 59 68 54 47 35 39 49 68 32 68 50 49 61 4e 41 66 7a 71 6c 68 64 68 68 6c 55 68 79 58 68 55 35 42 7a 2b 75 31 54 68 73 51 79 57 6b 6f 73 24 7a 6c 68 37 68 63 67 2b 48 68 79 6f 72 68 56 6e 58 52 55 2b 57 4b 42 2d 4b 71 46 47 7a 58 53 35 7a 52 68 53 75 68 72 6f 4e 75 6e 45 66 71 45 67 39 30 4e 35 51 72 4e 43 71 50 68 48 67 4e 68 63 75 63 7a 75 4a 36 2d 68 68 24 4c 68 61 43 30 49 68 43 6e 52 6f 58 68 52 55 68 46 77 71 55 54 34 34 47 30 39 49 68 65 58 31 32 68 61 75 68 34 68 31 4e 5a 59 35 68 56 58 68 4d 61 68 31 4c
                                                                                          Data Ascii: v_8cc41236f92d5e76=dUuX%2bXgXUXoX3zhizhQXzqaY9OzSh9h$Nq-rIhLRphIIzPhyhfqSY5I16h-oYhYhTG59Ih2hPIaNAfzqlhdhhlUhyXhU5Bz+u1ThsQyWkos$zlh7hcg+HhyorhVnXRU+WKB-KqFGzXS5zRhSuhroNunEfqEg90N5QrNCqPhHgNhcuczuJ6-hh$LhaC0IhCnRoXhRUhFwqUT44G09IheX12hauh4h1NZY5hVXhMah1L
                                                                                          2024-10-02 10:39:55 UTC717INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:55 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 152000
                                                                                          Connection: close
                                                                                          cf-chl-gen: pP5kfxMeSYaevAnsYiJoN6QaFC/MgAYlqrh3VvSSwPj18lPsmcUHyit8kJqt3zadjdYhfYnMxeH1Kt2sWKOcjfzzzLOgB/K2cxl2LHgtWZPbkOIuC1bkbaEI1lbhdVuRErgyv8/lhPnGBjbszI4zADUIuLrbhAqKTODGBK15XOIvE093VbzM+tX/T5Vbi/JiHjpoFO+e+Y9DpN+MsO96NL6KBHsZVf3Hu4Wc1p+KQzzWv/gLFGP8IOpCGiBo4eL0dLGk79VKFRDLQ1ReF0dgBQKUhr+azKRN5/VhlE6ExuKxpXxw+hrV/oQgU9pYG53uKAF1uqARhKQR6L31dLcmqV+HMfoazgcmRSo4ggM1nRGL2o6K/VRzYeAVhJ2+lmKgJwXP+mFfNigmwPmohcuWT464k+ZiTGS4xHjbWFI0PWFukT71Vlm3dRlBRmBpyIU7j+39DnQYJCIJ9Q/349vAsHGG6MojW3wUoihD+LfJVkfYsIo=$zpgnhqQoHTPk/H4M
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc412458b2e43ef-EWR
                                                                                          2024-10-02 10:39:55 UTC652INData Raw: 54 48 43 5a 6d 6f 70 72 62 6d 71 4d 57 70 68 72 6e 6e 78 39 6d 34 46 7a 70 34 69 4c 6b 34 6d 63 65 57 36 47 61 71 31 76 71 4b 4f 74 72 6d 70 7a 74 4b 70 79 64 4b 36 50 66 63 4b 37 71 35 32 51 74 4a 2b 43 6c 4d 61 61 68 62 7a 4a 78 73 6a 52 6f 63 43 75 70 63 71 2f 70 72 50 4d 33 4e 43 6d 71 70 36 32 32 74 7a 63 76 74 4c 68 33 70 71 69 34 74 53 2b 34 4f 6a 66 78 36 6a 69 77 39 4b 74 35 4e 2b 30 78 65 6a 55 79 38 6a 32 33 37 4c 79 2b 74 4f 32 39 76 72 2b 78 65 41 41 79 64 37 47 43 51 44 66 79 41 49 4c 37 75 30 49 30 76 4c 78 44 50 7a 39 39 66 55 62 49 67 76 59 44 74 62 76 4a 2f 6f 69 4b 53 54 72 4b 79 59 77 47 65 73 64 38 41 51 44 44 69 6f 5a 4b 51 30 72 4d 78 73 70 4d 53 45 53 41 53 38 6c 4d 52 63 39 4e 42 49 33 52 43 6b 68 49 69 6f 67 43 56 41 52 55 31 41
                                                                                          Data Ascii: THCZmoprbmqMWphrnnx9m4Fzp4iLk4mceW6Gaq1vqKOtrmpztKpydK6PfcK7q52QtJ+ClMaahbzJxsjRocCupcq/prPM3NCmqp622tzcvtLh3pqi4tS+4Ojfx6jiw9Kt5N+0xejUy8j237Ly+tO29vr+xeAAyd7GCQDfyAIL7u0I0vLxDPz99fUbIgvYDtbvJ/oiKSTrKyYwGesd8AQDDioZKQ0rMxspMSESAS8lMRc9NBI3RCkhIiogCVARU1A
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 64 32 42 4d 4f 6c 63 39 50 6f 4b 44 65 49 52 66 58 34 39 74 62 32 65 51 69 59 52 32 6b 55 31 6b 63 31 68 59 65 70 57 49 6d 56 35 71 6d 58 2b 59 67 35 39 30 67 4a 4f 46 64 70 57 41 65 6f 61 4f 6b 59 47 66 70 33 42 30 73 4a 57 76 6d 6e 47 4a 64 6e 6d 30 75 4a 35 2b 72 5a 75 67 77 73 57 55 68 4d 4b 42 79 61 72 41 69 61 66 49 76 70 36 50 6f 71 2b 70 72 4c 4b 34 71 64 75 61 71 4d 79 39 30 74 72 50 77 38 33 6d 6e 65 69 6e 70 4d 76 73 34 4e 76 6b 33 2f 4c 42 73 36 62 69 34 4b 6e 69 31 66 62 33 36 76 54 34 2b 38 67 42 2f 41 44 4e 7a 67 45 45 76 76 67 46 43 4e 54 57 43 51 7a 43 36 67 30 51 78 67 55 52 46 4d 6f 5a 46 52 6a 53 35 68 6b 63 37 66 6f 64 49 50 48 58 2b 76 73 57 41 79 55 6f 2b 76 37 67 2f 50 72 75 37 65 55 4a 4a 69 30 55 45 78 6b 76 4c 76 55 78 4e 67 6e
                                                                                          Data Ascii: d2BMOlc9PoKDeIRfX49tb2eQiYR2kU1kc1hYepWImV5qmX+Yg590gJOFdpWAeoaOkYGfp3B0sJWvmnGJdnm0uJ5+rZugwsWUhMKByarAiafIvp6Poq+prLK4qduaqMy90trPw83mneinpMvs4Nvk3/LBs6bi4Kni1fb36vT4+8gB/ADNzgEEvvgFCNTWCQzC6g0QxgURFMoZFRjS5hkc7fodIPHX+vsWAyUo+v7g/Pru7eUJJi0UExkvLvUxNgn
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 48 65 42 61 49 47 43 64 6d 78 37 69 34 46 62 58 49 68 6d 68 6e 69 55 65 6f 61 53 6b 4a 31 63 58 57 36 68 59 47 4a 79 70 57 47 45 64 71 6c 6c 69 6d 65 72 72 57 39 2b 73 57 32 54 71 58 43 53 69 72 47 71 65 4c 79 6e 6d 58 32 64 6b 4c 36 39 6a 48 61 66 6c 36 2b 6d 76 4a 57 48 66 71 69 58 74 36 37 44 6b 4b 4f 51 72 36 72 55 30 4d 62 62 70 74 66 54 7a 74 66 4e 6e 71 79 61 7a 70 32 6d 79 4e 58 55 71 73 4c 4b 7a 4b 7a 61 33 75 76 67 7a 39 4c 55 34 66 4c 69 78 2b 72 33 35 73 75 2b 75 4f 43 36 32 51 48 65 35 4d 61 39 2f 63 55 48 37 41 45 48 79 66 33 59 41 65 6f 50 78 75 34 58 41 77 72 72 48 4e 76 75 48 42 2f 66 33 42 77 68 34 77 33 32 2f 76 6f 57 47 53 73 58 48 43 2f 34 48 41 59 41 36 76 4d 79 43 6a 44 75 4d 52 6b 76 4c 76 55 78 4e 67 6c 42 47 44 55 31 47 41 4d 35
                                                                                          Data Ascii: HeBaIGCdmx7i4FbXIhmhniUeoaSkJ1cXW6hYGJypWGEdqllimerrW9+sW2TqXCSirGqeLynmX2dkL69jHafl6+mvJWHfqiXt67DkKOQr6rU0MbbptfTztfNnqyazp2myNXUqsLKzKza3uvgz9LU4fLix+r35su+uOC62QHe5Ma9/cUH7AEHyf3YAeoPxu4XAwrrHNvuHB/f3Bwh4w32/voWGSsXHC/4HAYA6vMyCjDuMRkvLvUxNglBGDU1GAM5
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 70 2b 67 32 31 2b 63 32 39 67 67 6e 64 69 68 70 64 6d 6c 35 4f 57 56 34 35 64 64 48 57 4f 6e 6e 61 63 61 48 6d 65 67 35 71 4e 66 49 65 65 62 4a 43 42 70 58 43 75 67 36 65 5a 73 70 65 58 74 4a 69 58 73 58 79 67 6c 62 57 41 72 71 47 33 71 63 4b 6a 76 63 75 45 6e 70 79 2f 6d 72 36 69 72 38 79 68 78 70 54 43 6d 35 50 51 70 71 6d 63 77 63 76 45 31 36 44 61 32 36 4f 32 6e 4b 54 49 33 75 4c 4f 79 50 4c 53 78 36 62 6c 7a 73 4b 75 39 74 44 70 31 4e 37 71 33 76 54 70 74 4d 76 77 38 51 50 5a 2b 4d 50 67 39 51 6e 59 33 67 72 51 34 41 66 66 43 41 7a 30 43 77 6b 51 31 2f 6b 50 37 51 66 73 38 68 72 39 4a 65 54 67 38 69 59 67 39 69 73 58 48 77 38 64 4b 77 7a 38 45 53 49 51 38 52 54 31 4c 66 58 7a 4b 44 6b 66 4c 67 73 57 51 42 2f 36 47 67 38 47 2f 68 6f 46 48 43 41 6b 54
                                                                                          Data Ascii: p+g21+c29ggndihpdml5OWV45ddHWOnnacaHmeg5qNfIeebJCBpXCug6eZspeXtJiXsXyglbWArqG3qcKjvcuEnpy/mr6ir8yhxpTCm5PQpqmcwcvE16Da26O2nKTI3uLOyPLSx6blzsKu9tDp1N7q3vTptMvw8QPZ+MPg9QnY3grQ4AffCAz0CwkQ1/kP7Qfs8hr9JeTg8iYg9isXHw8dKwz8ESIQ8RT1LfXzKDkfLgsWQB/6Gg8G/hoFHCAkT
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 74 6b 70 4e 76 6b 33 74 6c 65 32 64 74 57 33 46 75 6d 59 74 38 6b 70 74 6a 65 32 47 68 6b 34 64 6a 6f 32 75 44 6a 71 6d 62 6a 36 4b 72 63 34 70 78 73 61 4f 57 75 72 4e 37 6c 58 6d 35 71 36 47 41 6f 4b 69 62 70 62 76 43 6e 4d 32 48 78 6f 4b 51 71 4e 4c 4b 76 62 44 59 71 4b 57 77 75 38 69 5a 31 73 32 58 73 73 32 2b 75 38 37 5a 70 4d 44 71 74 75 75 37 37 74 6a 76 77 37 72 6f 7a 75 4c 4f 34 4d 6a 4c 36 74 72 4f 36 2f 66 6f 39 4c 72 73 76 4d 75 38 41 65 54 33 76 73 45 48 37 4e 33 65 36 39 37 68 34 41 62 69 30 50 48 6c 34 78 55 45 35 67 66 32 32 74 76 71 46 53 4c 64 37 2f 49 6d 35 4e 6e 32 4b 75 58 7a 2b 69 37 73 36 2f 34 79 38 50 41 44 4e 76 54 31 42 7a 72 34 2b 76 63 38 50 77 67 50 51 76 30 68 45 30 59 43 4a 78 64 4b 42 69 78 43 43 53 73 6a 53 6b 4d 4f 53 55
                                                                                          Data Ascii: tkpNvk3tle2dtW3FumYt8kptje2Ghk4djo2uDjqmbj6Krc4pxsaOWurN7lXm5q6GAoKibpbvCnM2HxoKQqNLKvbDYqKWwu8iZ1s2Xss2+u87ZpMDqtuu77tjvw7rozuLO4MjL6trO6/fo9LrsvMu8AeT3vsEH7N3e697h4Abi0PHl4xUE5gf22tvqFSLd7/Im5Nn2KuXz+i7s6/4y8PADNvT1Bzr4+vc8PwgPQv0hE0YCJxdKBixCCSsjSkMOSU
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 65 57 31 34 69 58 4e 39 6b 35 31 30 70 56 2b 65 57 6d 69 41 71 71 4f 56 70 71 2b 41 66 59 69 51 6f 48 47 75 6f 72 53 61 6f 6f 79 79 6d 58 36 4b 75 33 69 42 6c 72 32 37 74 72 43 62 78 73 69 30 6e 37 79 71 75 4b 50 41 76 38 53 66 70 49 33 41 71 38 6a 4b 79 4d 75 31 32 74 75 33 31 4e 7a 41 74 35 2f 48 31 37 37 6e 75 61 65 38 34 4f 58 58 7a 4d 6a 6e 72 38 6a 43 37 64 2f 54 39 75 2b 33 7a 2f 44 31 35 39 76 59 39 37 2f 57 34 76 33 76 35 75 41 41 78 2b 4c 61 42 76 66 74 44 77 6a 50 36 51 6b 4f 41 50 58 77 45 4e 66 77 2b 68 59 49 2f 41 38 59 33 39 72 58 2b 2f 6f 71 49 2f 6f 69 2b 68 33 38 2b 50 37 35 4a 53 51 53 4d 44 45 69 4b 67 63 6e 42 65 37 38 46 66 67 32 4f 69 45 79 50 41 51 76 4d 45 41 47 49 6b 6f 71 49 69 41 75 4a 30 63 69 51 79 64 55 53 55 64 54 53 7a 49
                                                                                          Data Ascii: eW14iXN9k510pV+eWmiAqqOVpq+AfYiQoHGuorSaooyymX6Ku3iBlr27trCbxsi0n7yquKPAv8SfpI3Aq8jKyMu12tu31NzAt5/H177nuae84OXXzMjnr8jC7d/T9u+3z/D159vY97/W4v3v5uAAx+LaBvftDwjP6QkOAPXwENfw+hYI/A8Y39rX+/oqI/oi+h38+P75JSQSMDEiKgcnBe78Ffg2OiEyPAQvMEAGIkoqIiAuJ0ciQydUSUdTSzI
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 32 47 59 6e 47 42 2f 6c 49 5a 2b 61 36 69 4d 71 58 71 46 72 6e 42 70 66 57 75 46 74 34 47 54 70 6f 5a 33 69 70 6d 63 77 59 75 68 6e 6f 54 47 67 73 47 69 68 6f 65 6f 77 4d 32 4a 72 6f 76 50 30 5a 4f 69 31 5a 47 33 7a 5a 53 32 72 74 58 4f 6d 2b 44 4c 76 61 48 42 74 4f 4c 68 73 4a 72 44 75 39 50 4b 34 4c 6d 72 6f 73 79 39 35 4d 72 76 73 2b 7a 6d 31 66 6e 4a 2b 75 2f 2b 32 37 76 2b 36 2b 53 2f 34 38 62 57 2b 39 6e 55 39 67 48 4d 43 76 73 47 35 50 49 55 35 73 76 77 34 51 77 50 44 2b 54 6c 2f 75 62 33 2f 4f 2f 77 44 68 72 30 48 74 6b 5a 2b 79 58 68 4a 66 73 68 44 76 6f 4d 44 76 77 44 39 65 67 67 44 6a 76 32 4e 52 66 36 2b 76 34 31 51 76 30 68 45 30 59 43 4a 77 52 49 53 67 77 62 54 67 6f 77 52 67 30 76 4a 30 35 48 46 45 4a 4a 55 7a 5a 54 53 55 59 36 53 44 39 55
                                                                                          Data Ascii: 2GYnGB/lIZ+a6iMqXqFrnBpfWuFt4GTpoZ3ipmcwYuhnoTGgsGihoeowM2JrovP0ZOi1ZG3zZS2rtXOm+DLvaHBtOLhsJrDu9PK4Lmrosy95Mrvs+zm1fnJ+u/+27v+6+S/48bW+9nU9gHMCvsG5PIU5svw4QwPD+Tl/ub3/O/wDhr0HtkZ+yXhJfshDvoMDvwD9eggDjv2NRf6+v41Qv0hE0YCJwRISgwbTgowRg0vJ05HFEJJUzZTSUY6SD9U
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 61 59 59 5a 2b 45 6e 4a 2b 6b 59 34 6d 63 71 36 36 32 62 6d 70 35 6d 71 6d 48 66 49 79 7a 76 4b 43 43 6a 70 6d 7a 78 34 53 5a 6b 61 46 39 69 33 2b 58 75 73 65 75 6e 6f 2f 49 6e 36 71 4f 6a 71 4f 51 75 5a 58 4f 31 61 71 58 77 74 47 75 75 64 53 68 32 72 69 7a 31 4b 53 36 33 64 71 34 78 38 79 78 78 65 6a 74 79 76 62 73 79 65 37 72 74 38 71 33 75 4e 7a 65 79 38 4c 41 42 38 54 66 39 41 62 31 32 64 72 67 7a 65 6e 37 41 41 6a 54 30 4d 2f 4e 33 78 6a 6e 39 2b 66 62 44 78 76 77 47 78 38 6b 42 50 30 68 47 51 50 30 41 69 6b 47 41 51 50 2b 39 79 63 7a 4a 78 51 4e 4e 79 45 6e 43 54 6e 35 50 51 73 7a 4e 42 41 76 45 69 73 53 2f 67 55 48 51 45 41 6e 46 68 51 59 53 79 59 78 52 52 34 6e 44 69 55 78 4b 7a 6b 70 49 31 49 59 58 53 34 70 4c 6b 30 74 48 54 74 4e 58 6b 52 41 5a
                                                                                          Data Ascii: aYYZ+EnJ+kY4mcq662bmp5mqmHfIyzvKCCjpmzx4SZkaF9i3+Xuseuno/In6qOjqOQuZXO1aqXwtGuudSh2riz1KS63dq4x8yxxejtyvbsye7rt8q3uNzey8LAB8Tf9Ab12drgzen7AAjT0M/N3xjn9+fbDxvwGx8kBP0hGQP0AikGAQP+9yczJxQNNyEnCTn5PQszNBAvEisS/gUHQEAnFhQYSyYxRR4nDiUxKzkpI1IYXS4pLk0tHTtNXkRAZ
                                                                                          2024-10-02 10:39:55 UTC1369INData Raw: 37 61 6f 69 78 6f 71 2b 55 64 48 65 78 63 4b 57 4f 65 33 65 57 71 4c 6c 2f 6a 63 4f 44 76 34 48 42 69 63 54 43 68 5a 62 46 7a 61 43 2b 69 4a 37 50 6b 71 54 59 7a 4d 47 6b 77 39 62 4e 75 73 65 73 76 61 4c 4e 33 4f 61 66 7a 39 48 61 32 4c 54 71 72 4b 62 41 77 2b 76 49 38 2b 62 71 36 75 7a 74 30 4f 6e 75 2b 76 44 47 76 4f 72 62 75 4f 76 55 41 72 6a 65 36 4d 66 55 31 51 7a 32 43 42 41 4b 30 52 45 4e 45 76 58 57 45 42 49 51 37 65 6f 5a 47 77 38 64 32 53 49 59 42 50 49 62 37 68 66 65 36 41 48 6d 49 78 63 58 48 79 63 46 41 79 63 44 4a 51 51 50 47 41 77 31 2b 7a 45 79 2b 53 38 55 47 6a 55 32 50 7a 63 50 4d 42 55 6d 43 7a 52 44 51 67 34 6e 4d 52 41 64 48 6c 51 2f 55 46 68 53 47 6c 6c 56 57 6a 34 66 57 46 70 59 4e 6a 4e 68 59 6c 74 6c 49 6d 70 67 54 44 74 6a 4e 31
                                                                                          Data Ascii: 7aoixoq+UdHexcKWOe3eWqLl/jcODv4HBicTChZbFzaC+iJ7PkqTYzMGkw9bNusesvaLN3Oafz9Ha2LTqrKbAw+vI8+bq6uzt0Onu+vDGvOrbuOvUArje6MfU1Qz2CBAK0RENEvXWEBIQ7eoZGw8d2SIYBPIb7hfe6AHmIxcXHycFAycDJQQPGAw1+zEy+S8UGjU2PzcPMBUmCzRDQg4nMRAdHlQ/UFhSGllVWj4fWFpYNjNhYltlImpgTDtjN1


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          17192.168.2.449767104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:56 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:56 UTC349INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 02 Oct 2024 10:39:56 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: SD4xqc3sVY9D+3OzcJ9wmF8SDgdBD4p8N+Q=$p4WZk4LXVdF4dp3t
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4124b8c761835-EWR
                                                                                          2024-10-02 10:39:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          18192.168.2.449768104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:56 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOi HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:57 UTC200INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:57 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4124d3e6f195d-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-10-02 10:39:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 37 08 02 00 00 00 8a 38 5d b8 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDR78]IDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          19192.168.2.449771104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:57 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc41236f92d5e76/1727865595812/X2ir13QwoTPpyOi HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:57 UTC170INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:57 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc41252f9298c6f-EWR
                                                                                          2024-10-02 10:39:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 10 00 00 00 37 08 02 00 00 00 8a 38 5d b8 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDR78]IDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          20192.168.2.449772104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:58 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc41236f92d5e76/1727865595814/b2e41293840a02203bc75ba379e05a1caaee3314b5a69b63e21743a6336abc6c/92dIJmOoIHwxUwl HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Cache-Control: max-age=0
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:58 UTC143INHTTP/1.1 401 Unauthorized
                                                                                          Date: Wed, 02 Oct 2024 10:39:58 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 1
                                                                                          Connection: close
                                                                                          2024-10-02 10:39:58 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 73 75 51 53 6b 34 51 4b 41 69 41 37 78 31 75 6a 65 65 42 61 48 4b 72 75 4d 78 53 31 70 70 74 6a 34 68 64 44 70 6a 4e 71 76 47 77 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gsuQSk4QKAiA7x1ujeeBaHKruMxS1pptj4hdDpjNqvGwAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                          2024-10-02 10:39:58 UTC1INData Raw: 4a
                                                                                          Data Ascii: J


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          21192.168.2.449775104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:58 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 31341
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: ecda5ea88fb7a24
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:58 UTC16384OUTData Raw: 76 5f 38 63 63 34 31 32 33 36 66 39 32 64 35 65 37 36 3d 64 55 75 58 5a 7a 31 47 6c 30 6c 61 59 39 50 68 4d 68 6a 30 75 61 30 24 61 36 68 54 68 55 6f 58 64 75 31 6f 68 53 5a 68 48 71 61 32 75 68 64 7a 64 79 58 30 33 59 31 36 68 34 6a 58 48 55 7a 43 68 57 62 50 59 68 6b 69 58 68 72 52 68 66 25 32 62 79 7a 68 48 58 61 47 68 49 62 43 43 49 71 39 24 49 71 7a 54 6f 58 61 75 59 32 35 34 24 61 59 31 45 63 62 71 61 53 68 6b 6f 6f 58 68 61 2d 68 61 4c 75 6a 45 71 31 54 68 47 71 68 32 59 6c 4c 76 73 42 69 58 68 2b 31 2d 64 66 69 42 65 68 35 75 68 48 69 6d 64 70 63 36 38 4a 30 54 7a 68 4d 57 58 55 63 6f 52 68 31 71 31 61 34 37 55 4e 68 39 35 68 63 37 45 74 69 43 24 53 6b 75 4e 55 68 52 37 47 58 78 4b 56 72 6c 77 77 6d 63 78 58 42 58 65 72 43 77 56 4d 65 4f 6e 74 33
                                                                                          Data Ascii: v_8cc41236f92d5e76=dUuXZz1Gl0laY9PhMhj0ua0$a6hThUoXdu1ohSZhHqa2uhdzdyX03Y16h4jXHUzChWbPYhkiXhrRhf%2byzhHXaGhIbCCIq9$IqzToXauY254$aY1EcbqaShkooXha-haLujEq1ThGqh2YlLvsBiXh+1-dfiBeh5uhHimdpc68J0TzhMWXUcoRh1q1a47UNh95hc7EtiC$SkuNUhR7GXxKVrlwwmcxXBXerCwVMeOnt3
                                                                                          2024-10-02 10:39:58 UTC14957OUTData Raw: 31 37 55 41 52 50 68 63 41 39 77 31 35 31 58 55 77 58 66 4b 45 75 6d 55 7a 70 74 57 41 67 4c 31 54 68 75 68 70 68 61 75 68 45 55 48 58 7a 55 71 2d 7a 48 59 31 73 58 2b 75 64 58 61 48 58 46 56 52 71 7a 72 68 2b 68 61 71 61 56 75 37 68 30 75 68 24 68 77 58 7a 68 31 4e 68 24 58 7a 6c 31 49 68 30 68 7a 58 61 4c 68 4d 58 68 59 31 49 68 51 58 70 43 61 50 68 61 41 32 58 31 46 68 63 49 70 50 31 2b 49 2d 75 68 6b 6f 4d 68 59 75 63 39 61 35 71 42 58 45 58 61 37 68 54 71 7a 72 68 4f 58 78 6c 6a 6a 5a 37 68 67 58 2b 6c 7a 24 68 48 68 48 4e 31 35 68 47 38 30 4d 66 48 68 68 68 64 49 50 58 63 68 70 50 68 61 63 24 68 48 6e 24 4e 68 59 58 70 71 31 72 68 7a 6c 2d 49 4b 24 68 6a 49 48 55 61 6e 68 37 68 70 59 68 62 24 7a 68 39 68 7a 4d 68 7a 55 2d 2d 24 36 68 63 68 48 33 56
                                                                                          Data Ascii: 17UARPhcA9w151XUwXfKEumUzptWAgL1ThuhphauhEUHXzUq-zHY1sX+udXaHXFVRqzrh+haqaVu7h0uh$hwXzh1Nh$Xzl1Ih0hzXaLhMXhY1IhQXpCaPhaA2X1FhcIpP1+I-uhkoMhYuc9a5qBXEXa7hTqzrhOXxljjZ7hgX+lz$hHhHN15hG80MfHhhhdIPXchpPhac$hHn$NhYXpq1rhzl-IK$hjIHUanh7hpYhb$zh9hzMhzU--$6hchH3V
                                                                                          2024-10-02 10:39:59 UTC300INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:39:59 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 26828
                                                                                          Connection: close
                                                                                          cf-chl-gen: cgGY+6pNy2zwoLykSQu+JCXHNnqeFHXyE7GuiU728qGywocoTlikGhjkKZ+NAM/dKnIgp2RJ0g5+fqRB$SirhSsz92ZryC2Ff
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4125958b14213-EWR
                                                                                          2024-10-02 10:39:59 UTC1069INData Raw: 54 48 43 5a 6d 6f 6d 52 69 47 36 51 63 49 68 34 6b 56 35 32 59 58 4e 30 6e 33 47 56 65 70 64 31 6d 58 32 6a 72 49 71 43 66 61 53 58 6c 59 53 51 75 48 6d 6b 6d 4c 6d 34 6d 71 4b 34 6c 62 44 46 6c 58 32 68 68 37 32 73 6c 71 6d 39 78 59 32 76 77 34 36 79 6e 71 48 42 72 70 54 52 72 49 37 52 31 73 69 77 7a 4b 4b 7a 31 4c 76 67 70 4b 48 62 77 71 61 34 79 4f 79 74 33 4d 4c 75 78 4d 62 70 34 73 72 49 36 72 72 4c 37 4e 37 30 34 4e 4c 63 32 4f 50 51 33 67 58 46 38 41 4c 38 37 4e 72 75 2f 67 58 38 45 75 49 42 37 64 45 47 36 41 48 6d 45 76 73 56 38 78 49 58 36 75 38 53 41 65 7a 58 34 50 77 6d 36 53 7a 6d 41 50 30 72 4c 66 34 76 37 50 30 75 43 44 51 6e 38 6a 51 70 48 51 63 62 4d 78 41 39 46 44 59 6c 2f 52 38 35 50 55 67 47 50 67 64 42 50 51 6f 64 41 30 30 76 55 6c 51
                                                                                          Data Ascii: THCZmomRiG6QcIh4kV52YXN0n3GVepd1mX2jrIqCfaSXlYSQuHmkmLm4mqK4lbDFlX2hh72slqm9xY2vw46ynqHBrpTRrI7R1siwzKKz1LvgpKHbwqa4yOyt3MLuxMbp4srI6rrL7N704NLc2OPQ3gXF8AL87Nru/gX8EuIB7dEG6AHmEvsV8xIX6u8SAezX4Pwm6SzmAP0rLf4v7P0uCDQn8jQpHQcbMxA9FDYl/R85PUgGPgdBPQodA00vUlQ
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 70 71 6f 71 37 68 36 6e 4b 4b 67 6d 48 32 76 75 71 44 47 73 6f 53 37 6c 59 33 50 69 4c 75 62 73 71 32 65 76 71 47 6c 6f 74 6d 6a 74 4d 32 71 6c 36 6a 4d 74 62 36 62 30 4a 65 77 35 5a 37 54 6f 75 71 6e 32 4b 61 35 78 63 32 70 70 62 44 6b 77 73 76 78 7a 66 76 62 73 38 76 59 78 2f 58 50 33 50 48 37 32 66 62 46 76 2f 6a 71 34 65 6f 41 42 65 6e 6f 41 38 34 44 33 65 72 51 7a 75 6e 50 42 66 48 56 43 39 76 35 43 78 6b 4c 2b 64 30 64 34 68 50 38 42 79 58 38 44 53 45 47 41 2b 76 78 4c 78 4d 4e 38 67 33 74 41 76 54 77 42 79 7a 39 4f 78 63 30 2b 6a 33 35 52 51 52 45 4d 54 73 46 4f 41 59 59 53 55 67 71 52 45 67 38 4b 6b 4a 4d 4b 55 51 35 46 53 67 39 4e 55 5a 58 4c 6c 5a 4f 57 56 38 66 52 79 52 55 58 6c 67 38 50 6b 6c 44 51 57 4d 71 59 6d 6c 41 56 58 51 31 61 44 4a 79
                                                                                          Data Ascii: pqoq7h6nKKgmH2vuqDGsoS7lY3PiLubsq2evqGlotmjtM2ql6jMtb6b0Jew5Z7Touqn2Ka5xc2ppbDkwsvxzfvbs8vYx/XP3PH72fbFv/jq4eoABenoA84D3erQzunPBfHVC9v5CxkL+d0d4hP8ByX8DSEGA+vxLxMN8g3tAvTwByz9Oxc0+j35RQREMTsFOAYYSUgqREg8KkJMKUQ5FSg9NUZXLlZOWV8fRyRUXlg8PklDQWMqYmlAVXQ1aDJy
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 79 5a 75 49 43 58 6f 37 36 77 70 35 71 6c 67 36 43 6d 71 59 69 6a 71 71 32 4e 6a 64 53 78 6b 74 72 49 74 62 32 73 72 71 66 4d 7a 63 4c 42 73 73 4f 31 75 62 79 70 79 74 33 4d 36 36 7a 62 76 4e 2f 61 79 4b 72 66 73 2b 50 4f 74 4d 57 37 2f 63 76 71 37 73 36 2b 34 50 34 44 32 4e 47 2f 41 4e 66 65 34 51 77 42 37 2b 6a 43 43 63 33 50 36 4f 7a 56 36 4f 34 4e 37 39 6b 4f 33 52 73 4e 48 39 2f 35 44 66 7a 6b 32 43 58 68 36 51 45 4c 2b 69 7a 74 36 53 44 35 38 51 72 75 4a 51 63 47 4b 69 66 30 45 6a 49 73 4b 77 6b 56 48 68 45 65 4c 7a 73 6d 50 2f 6f 67 48 68 30 68 49 79 74 43 4d 56 41 52 51 45 4a 4c 4b 6b 67 72 52 52 68 49 4d 78 6b 71 49 47 49 77 54 31 4d 7a 49 30 56 6a 5a 7a 4a 49 59 32 51 67 4c 6b 59 72 5a 79 39 30 4d 47 5a 73 5a 47 35 6f 5a 30 56 5a 66 48 46 77 58
                                                                                          Data Ascii: yZuICXo76wp5qlg6CmqYijqq2NjdSxktrItb2srqfMzcLBssO1ubypyt3M66zbvN/ayKrfs+POtMW7/cvq7s6+4P4D2NG/ANfe4QwB7+jCCc3P6OzV6O4N79kO3RsNH9/5Dfzk2CXh6QEL+izt6SD58QruJQcGKif0EjIsKwkVHhEeLzsmP/ogHh0hIytCMVARQEJLKkgrRRhIMxkqIGIwT1MzI0VjZzJIY2QgLkYrZy90MGZsZG5oZ0VZfHFwX
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 78 6e 4c 6d 37 75 62 79 6d 79 38 79 6f 77 70 7a 55 73 4a 2b 6b 6c 4e 43 76 30 73 53 31 79 39 53 63 74 4a 72 61 7a 4d 43 63 33 4b 53 38 78 36 76 4e 33 4d 4f 73 75 76 44 62 37 50 54 68 78 74 61 79 31 76 54 46 35 76 79 33 2f 4f 48 74 75 64 66 2b 30 2f 54 50 34 39 55 4b 32 77 66 58 31 2b 54 78 33 4e 76 62 45 41 2f 52 43 74 62 5a 44 52 48 76 31 4e 6a 32 43 51 2f 30 46 79 44 36 32 50 49 66 49 53 6e 36 47 65 30 46 41 77 4d 4f 41 69 30 71 45 50 59 43 46 76 58 78 4c 50 67 72 43 78 54 34 47 41 7a 2b 4d 78 77 51 47 42 51 4b 47 44 34 68 46 69 6b 4e 54 6b 49 75 55 54 42 53 56 42 55 6b 54 6a 6c 52 4b 78 73 39 57 32 49 76 57 6b 56 63 4e 44 46 61 55 6a 31 6f 59 6c 5a 42 62 47 70 61 52 58 42 79 58 6b 6c 6d 56 32 70 46 53 6a 64 6d 55 57 35 71 61 6c 56 79 64 48 4a 31 58 34
                                                                                          Data Ascii: xnLm7ubymy8yowpzUsJ+klNCv0sS1y9SctJrazMCc3KS8x6vN3MOsuvDb7PThxtay1vTF5vy3/OHtudf+0/TP49UK2wfX1+Tx3NvbEA/RCtbZDRHv1Nj2CQ/0FyD62PIfISn6Ge0FAwMOAi0qEPYCFvXxLPgrCxT4GAz+MxwQGBQKGD4hFikNTkIuUTBSVBUkTjlRKxs9W2IvWkVcNDFaUj1oYlZBbGpaRXByXklmV2pFSjdmUW5qalVydHJ1X4
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 71 73 50 52 70 38 43 6a 30 63 47 7a 7a 6f 75 71 33 4a 65 7a 6c 74 32 79 33 64 66 41 72 75 53 35 32 74 76 61 77 71 76 4e 34 63 4f 6f 75 76 44 4c 7a 4f 6e 67 31 63 6a 72 34 2b 2f 72 79 62 32 32 36 4e 48 4f 77 64 6d 39 2b 4d 48 33 36 50 6b 42 37 4d 59 46 79 65 62 48 36 65 62 6b 36 41 6e 73 43 52 50 4c 37 75 72 32 37 67 77 51 38 65 45 55 48 2b 33 35 46 68 44 34 43 65 49 63 44 65 63 63 49 51 54 70 38 69 73 67 41 41 77 49 49 52 63 56 4d 66 6f 51 48 41 41 69 4d 78 6f 59 48 51 52 47 52 67 50 37 4f 69 59 49 53 45 41 50 43 6b 49 6f 4a 43 63 7a 4d 55 30 59 57 42 6c 4d 55 56 52 49 53 46 42 5a 48 69 4a 54 51 69 59 35 50 46 31 42 53 32 73 74 61 31 30 2b 4c 57 4e 50 4d 47 5a 69 63 6a 68 36 61 48 6c 49 65 54 74 38 64 6e 52 35 55 54 35 39 51 6c 39 33 5a 31 35 31 59 47 68
                                                                                          Data Ascii: qsPRp8Cj0cGzzouq3Jezlt2y3dfAruS52tvawqvN4cOouvDLzOng1cjr4+/ryb226NHOwdm9+MH36PkB7MYFyebH6ebk6AnsCRPL7ur27gwQ8eEUH+35FhD4CeIcDeccIQTp8isgAAwIIRcVMfoQHAAiMxoYHQRGRgP7OiYISEAPCkIoJCczMU0YWBlMUVRISFBZHiJTQiY5PF1BS2sta10+LWNPMGZicjh6aHlIeTt8dnR5UT59Ql93Z151YGh
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 36 7a 44 77 4a 43 51 76 4e 54 5a 75 61 76 41 30 61 43 7a 32 36 57 31 35 73 6a 45 30 74 2f 49 32 38 37 6d 76 73 65 71 34 63 58 77 78 39 50 4a 37 66 58 4f 74 75 57 32 7a 4c 33 5a 41 2f 7a 35 76 2f 58 34 79 4e 50 34 36 39 6a 4e 35 42 45 47 42 67 37 71 7a 66 30 51 43 68 6a 6e 36 67 67 64 37 67 7a 36 47 52 51 57 45 39 62 38 39 64 6b 49 47 53 48 64 43 52 30 50 4b 41 6b 6a 36 53 63 48 49 77 67 6b 42 79 76 32 46 67 6f 75 4e 67 6f 59 48 69 51 6c 46 6a 51 35 50 77 67 39 42 6a 51 6b 51 52 38 75 49 30 51 6a 46 43 35 45 44 6b 77 6d 4e 54 74 48 4c 30 73 76 54 44 74 51 47 7a 49 31 50 56 6c 62 4f 45 4e 64 54 54 6c 48 59 54 42 42 54 45 42 67 51 6c 42 70 64 30 70 54 4d 6c 31 4c 56 30 74 68 57 46 74 31 62 32 52 31 50 6e 35 49 65 45 64 30 57 6e 32 46 5a 6d 68 75 63 34 4e 30
                                                                                          Data Ascii: 6zDwJCQvNTZuavA0aCz26W15sjE0t/I287mvseq4cXwx9PJ7fXOtuW2zL3ZA/z5v/X4yNP469jN5BEGBg7qzf0QChjn6ggd7gz6GRQWE9b89dkIGSHdCR0PKAkj6ScHIwgkByv2FgouNgoYHiQlFjQ5Pwg9BjQkQR8uI0QjFC5EDkwmNTtHL0svTDtQGzI1PVlbOENdTTlHYTBBTEBgQlBpd0pTMl1LV0thWFt1b2R1Pn5IeEd0Wn2FZmhuc4N0
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 75 31 7a 39 57 63 75 36 36 30 73 37 36 79 6e 37 4c 43 33 4c 65 6f 77 2b 44 65 75 63 66 6a 36 73 44 51 30 73 7a 46 30 75 7a 55 79 39 62 4b 34 4e 44 61 33 66 62 5a 33 51 6a 36 32 4f 48 6d 2b 74 76 6d 32 75 54 62 36 51 58 4c 34 4f 37 4e 37 4f 58 79 35 51 2f 6d 39 66 6b 54 36 66 7a 2b 2f 4f 37 39 41 77 6a 6c 41 41 63 4a 39 51 59 68 35 77 41 4b 44 79 4d 41 44 75 30 5a 42 42 51 47 4c 78 49 57 4d 52 30 4d 47 30 51 32 41 52 34 34 50 67 55 6b 46 77 51 58 4a 45 45 6c 48 79 6f 76 51 68 45 76 49 6b 6f 56 4e 54 63 78 4a 7a 63 57 4e 53 6f 38 4c 6c 63 77 50 6b 4e 54 50 6b 49 69 56 7a 64 48 53 6d 49 74 53 45 39 46 50 6b 39 44 4d 45 56 53 4d 6c 67 35 56 6a 5a 56 54 46 74 30 64 30 35 68 59 32 42 46 59 31 64 74 57 57 53 42 58 56 35 71 62 32 56 71 62 33 4e 6c 5a 48 4a 53 63
                                                                                          Data Ascii: u1z9Wcu660s76yn7LC3Leow+Deucfj6sDQ0szF0uzUy9bK4NDa3fbZ3Qj62OHm+tvm2uTb6QXL4O7N7OXy5Q/m9fkT6fz+/O79AwjlAAcJ9QYh5wAKDyMADu0ZBBQGLxIWMR0MG0Q2AR44PgUkFwQXJEElHyovQhEvIkoVNTcxJzcWNSo8LlcwPkNTPkIiVzdHSmItSE9FPk9DMEVSMlg5VjZVTFt0d05hY2BFY1dtWWSBXV5qb2Vqb3NlZHJSc
                                                                                          2024-10-02 10:39:59 UTC1369INData Raw: 34 73 63 44 66 75 4d 62 43 74 73 44 42 32 61 72 75 77 65 76 6b 38 73 50 4f 30 62 61 75 7a 2b 79 37 78 74 62 4a 74 73 44 61 33 73 50 51 32 2b 4c 2b 33 4f 48 38 38 2f 6a 6b 43 4e 2f 50 42 63 37 64 33 2b 38 41 39 38 72 78 39 52 7a 56 39 50 30 62 39 78 4d 45 44 50 73 61 39 67 62 35 41 66 30 4e 41 51 55 68 41 51 41 4d 4b 44 51 45 4b 43 30 4e 45 6a 59 47 2b 50 4d 7a 43 77 34 74 48 53 73 32 39 6b 45 59 52 78 4d 2f 50 51 56 46 4a 55 67 71 4f 79 6f 50 45 43 70 4f 57 42 55 51 54 79 63 32 53 54 6c 48 58 68 4e 64 4e 47 4d 79 57 31 6b 68 5a 45 46 6b 52 6c 64 48 5a 69 78 47 61 32 51 78 4c 47 74 44 5a 47 56 56 59 7a 73 76 65 56 42 2f 55 58 64 30 68 47 52 34 56 31 31 61 68 59 78 49 56 6d 56 62 65 31 35 70 55 58 35 55 6b 55 36 58 62 58 53 51 6e 47 79 51 6c 58 56 36 6e 47
                                                                                          Data Ascii: 4scDfuMbCtsDB2aruwevk8sPO0bauz+y7xtbJtsDa3sPQ2+L+3OH88/jkCN/PBc7d3+8A98rx9RzV9P0b9xMEDPsa9gb5Af0NAQUhAQAMKDQEKC0NEjYG+PMzCw4tHSs29kEYRxM/PQVFJUgqOyoPECpOWBUQTyc2STlHXhNdNGMyW1khZEFkRldHZixGa2QxLGtDZGVVYzsveVB/UXd0hGR4V11ahYxIVmVbe15pUX5UkU6XbXSQnGyQlXV6nG


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          22192.168.2.449777104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:39:59 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1046248113:1727861190:T0taeilWpFEHVkXkxI33s7XveYV1iSazVTF9gnktEBk/8cc41236f92d5e76/ecda5ea88fb7a24 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:39:59 UTC349INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 02 Oct 2024 10:39:59 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cf-chl-out: kLm8q+Rjr9MvekTEjDx0cAFDoKzyb9jw2PA=$X72bv9ljUFzLviHD
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4125eadd942f5-EWR
                                                                                          2024-10-02 10:39:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          23192.168.2.4497804.245.163.56443
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:40:09 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VpDM1gsVzvx6mrx&MD=VbNeVA15 HTTP/1.1
                                                                                          Connection: Keep-Alive
                                                                                          Accept: */*
                                                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                          Host: slscr.update.microsoft.com
                                                                                          2024-10-02 10:40:09 UTC560INHTTP/1.1 200 OK
                                                                                          Cache-Control: no-cache
                                                                                          Pragma: no-cache
                                                                                          Content-Type: application/octet-stream
                                                                                          Expires: -1
                                                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                          MS-CorrelationId: 18558c9a-d300-4ca9-9643-50fb16f0e386
                                                                                          MS-RequestId: 256ea74b-35a2-40f3-8f6c-89c586ec83cc
                                                                                          MS-CV: ueazKv4yBEyHAOKN.0
                                                                                          X-Microsoft-SLSClientCache: 1440
                                                                                          Content-Disposition: attachment; filename=environment.cab
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Date: Wed, 02 Oct 2024 10:40:08 GMT
                                                                                          Connection: close
                                                                                          Content-Length: 30005
                                                                                          2024-10-02 10:40:09 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                          2024-10-02 10:40:09 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          24192.168.2.449785104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:41:59 UTC808OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Referer: https://nvy2obx69t.coneymedia.com/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:41:59 UTC1369INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:41:59 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Content-Length: 164872
                                                                                          Connection: close
                                                                                          document-policy: js-profiling
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          referrer-policy: same-origin
                                                                                          origin-agent-cluster: ?1
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          2024-10-02 10:41:59 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 34 31 35 34 63 62 61 31 61 31 61 34 34 2d 45 57 52 0d 0a 0d 0a
                                                                                          Data Ascii: Server: cloudflareCF-RAY: 8cc4154cba1a1a44-EWR
                                                                                          2024-10-02 10:41:59 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                          Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                          Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                          Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                          Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                          Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                          Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                          Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                          2024-10-02 10:41:59 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                          Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          25192.168.2.449786104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:00 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc4154cba1a1a44&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:00 UTC301INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:00 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 122307
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc415522c8b8c83-EWR
                                                                                          2024-10-02 10:42:00 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25
                                                                                          Data Ascii: ying":"Verifying...","turnstile_footer_privacy":"Privacy","turnstile_footer_terms":"Terms","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 49 6e 74 28 67 48 28 34 35 34 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 39 31 31 33 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 35 36 38 29 5d 2c 65 4f 3d 5b 5d 2c 65 50 3d 30 3b 32 35 36 3e 65 50 3b 65 4f 5b 65 50 5d 3d 53 74 72 69 6e 67 5b 67 49 28 34 37 38 29 5d 28 65 50 29 2c 65 50 2b 2b 29 3b 67 47 3d 28 65 51 3d 28 30 2c 65 76 61 6c 29 28 67 49 28 38 32 37 29 29 2c 65 52 3d 61 74 6f 62 28 67 49 28 31 37 34 30 29 29 2c 66 68 3d 66 75 6e 63 74 69 6f 6e 28 68 66 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 66 3d 67 49 2c 64 3d 7b
                                                                                          Data Ascii: Int(gH(454))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,591130),eM=this||self,eN=eM[gI(1568)],eO=[],eP=0;256>eP;eO[eP]=String[gI(478)](eP),eP++);gG=(eQ=(0,eval)(gI(827)),eR=atob(gI(1740)),fh=function(hf,d,e,f,g){return hf=gI,d={
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 4f 6a 4b 47 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 52 61 6a 56 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 7a 5a 74 5a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6d 6e 4b 47 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 51 41 65 68 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 71 4d 69 66 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 73 4d 54 79 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                                          Data Ascii: tion(h,i){return i*h},'OjKGO':function(h,i){return h<i},'RajVs':function(h,i){return h!=i},'zZtZc':function(h,i){return i&h},'mnKGx':function(h,i){return h(i)},'QAehx':function(h,i){return h>i},'qMifV':function(h,i){return h(i)},'sMTyU':function(h,i){retu
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 4b 3c 3c 31 2e 35 7c 50 2c 4c 3d 3d 64 5b 68 69 28 39 39 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 69 28 31 38 31 35 29 5d 28 64 5b 68 69 28 37 35 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 68 69 28 31 35 36 31 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 4b 3c 3c 31 7c 50 26 31 2e 33 31 2c 64 5b 68 69 28 31 30 33 38 29 5d 28 4c 2c 64 5b 68 69 28 31 38 34 32 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 69 28 31 38 31 35 29 5d 28 64 5b 68 69 28 36 33 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 64 5b 68 69 28 31 30 33 38 29 5d 28 30 2c 47 29 26 26 28 47 3d 4d 61 74 68 5b 68 69 28 36 32 38 29 5d 28 32 2c 49 29 2c
                                                                                          Data Ascii: K<<1.5|P,L==d[hi(994)](o,1)?(L=0,J[hi(1815)](d[hi(755)](s,K)),K=0):L++,P=0,C++);for(P=F[hi(1561)](0),C=0;16>C;K=K<<1|P&1.31,d[hi(1038)](L,d[hi(1842)](o,1))?(L=0,J[hi(1815)](d[hi(635)](s,K)),K=0):L++,P>>=1,C++);}G--,d[hi(1038)](0,G)&&(G=Math[hi(628)](2,I),
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 36 29 5d 28 68 69 28 35 37 30 29 2c 64 5b 68 69 28 31 38 30 37 29 5d 29 29 55 3d 28 54 3d 64 5b 68 69 28 31 37 33 38 29 5d 28 55 2c 32 33 31 29 2c 74 79 70 65 6f 66 20 74 68 69 73 2e 68 5b 64 5b 68 69 28 31 37 33 38 29 5d 28 4a 5e 32 30 34 2c 74 68 69 73 2e 67 29 5d 29 3b 65 6c 73 65 7b 4a 5b 68 69 28 31 38 31 35 29 5d 28 64 5b 68 69 28 33 36 34 29 5d 28 73 2c 4b 29 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 68 69 28 31 36 34 31 29 5d 28 27 27 29 7d 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6b 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 66 2c 69 3d 7b 7d 2c 69 5b 68 6b 28 31 34 31 39 29 5d 3d 68 6b 28 31 32 30 32 29 2c 69 5b 68 6b 28 31 34 38 37 29 5d 3d 68 6b 28 31 34 34 34 29 2c 69 5b 68 6b 28 37
                                                                                          Data Ascii: 6)](hi(570),d[hi(1807)]))U=(T=d[hi(1738)](U,231),typeof this.h[d[hi(1738)](J^204,this.g)]);else{J[hi(1815)](d[hi(364)](s,K));break}}else L++;return J[hi(1641)]('')}},'j':function(h,hk,i,j){return hk=hf,i={},i[hk(1419)]=hk(1202),i[hk(1487)]=hk(1444),i[hk(7
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 29 3b 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 6d 28 36 32 38 29 5d 28 32 2c 32 29 2c 49 3d 31 3b 4e 21 3d 49 3b 4f 3d 4b 26 4a 2c 4b 3e 3e 3d 31 2c 64 5b 68 6d 28 31 30 33 38 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 68 6d 28 31 32 38 31 29 5d 28 64 5b 68 6d 28 33 39 36 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 68 6d 28 36 32 38 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 68 6d 28 31 33 30 39 29 5d 28 49 2c 4e 29 3b 4f 3d 64 5b 68 6d 28 31 32 31 31 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 30 3d 3d 4b 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 28 64 5b 68 6d 28 31 34 37
                                                                                          Data Ascii: );for(M=0,N=Math[hm(628)](2,2),I=1;N!=I;O=K&J,K>>=1,d[hm(1038)](0,K)&&(K=o,J=s(L++)),M|=d[hm(1281)](d[hm(396)](0,O)?1:0,I),I<<=1);switch(M){case 0:for(M=0,N=Math[hm(628)](2,8),I=1;d[hm(1309)](I,N);O=d[hm(1211)](J,K),K>>=1,0==K&&(K=o,J=s(L++)),M|=(d[hm(147
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 42 5b 68 6e 28 31 31 34 38 29 5d 2c 5a 5b 68 6e 28 37 36 31 29 5d 3d 55 5b 68 6e 28 38 31 34 29 5d 5b 68 6e 28 36 32 32 29 5d 2c 5a 5b 68 6e 28 38 35 34 29 5d 3d 68 6e 28 31 36 34 36 29 2c 5a 5b 68 6e 28 39 33 35 29 5d 3d 56 5b 68 6e 28 38 31 34 29 5d 5b 68 6e 28 31 38 30 35 29 5d 2c 5a 5b 68 6e 28 31 34 32 34 29 5d 3d 57 5b 68 6e 28 38 31 34 29 5d 5b 68 6e 28 34 34 35 29 5d 2c 5a 5b 68 6e 28 31 33 33 37 29 5d 3d 42 5b 68 6e 28 39 35 38 29 5d 2c 5a 5b 68 6e 28 34 34 31 29 5d 3d 58 5b 68 6e 28 38 31 34 29 5d 5b 68 6e 28 31 30 37 36 29 5d 2c 54 5b 68 6e 28 34 37 32 29 5d 5b 68 6e 28 31 31 33 33 29 5d 28 5a 2c 27 2a 27 29 29 7d 2c 53 29 7d 7d 2c 67 3d 7b 7d 2c 67 5b 68 66 28 37 35 36 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 38 36 34 29 5d 3d 21
                                                                                          Data Ascii: B[hn(1148)],Z[hn(761)]=U[hn(814)][hn(622)],Z[hn(854)]=hn(1646),Z[hn(935)]=V[hn(814)][hn(1805)],Z[hn(1424)]=W[hn(814)][hn(445)],Z[hn(1337)]=B[hn(958)],Z[hn(441)]=X[hn(814)][hn(1076)],T[hn(472)][hn(1133)](Z,'*'))},S)}},g={},g[hf(756)]=f.h,g}(),eM[gI(864)]=!
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 44 29 29 3f 6f 5b 68 55 28 31 38 31 38 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 54 29 7b 68 54 3d 62 2c 4f 62 6a 65 63 74 5b 68 54 28 31 35 33 35 29 5d 5b 68 54 28 31 38 30 31 29 5d 5b 68 54 28 36 34 37 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 68 54 28 31 38 31 35 29 5d 28 47 29 7d 7d 2c 66 78 3d 67 49 28 31 38 33 35 29 5b 67 49 28 31 31 37 30 29 5d 28 27 3b 27 29 2c 66 79 3d 66 78 5b 67 49 28 31 35 30 34 29 5d 5b 67 49 28 31 34 31 30 29 5d 28 66 78 29 2c 65 4d 5b 67 49 28 34 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 68 57 2c 69 2c 6a 2c 6b 2c 6c 2c 6f 2c
                                                                                          Data Ascii: D))?o[hU(1818)](s,i+D,E):F||s(i+D,h[D])):s(i+D,E),C++);return j;function s(G,H,hT){hT=b,Object[hT(1535)][hT(1801)][hT(647)](j,H)||(j[H]=[]),j[H][hT(1815)](G)}},fx=gI(1835)[gI(1170)](';'),fy=fx[gI(1504)][gI(1410)](fx),eM[gI(495)]=function(g,h,hW,i,j,k,l,o,
                                                                                          2024-10-02 10:42:00 UTC1369INData Raw: 28 74 68 69 73 2e 68 5b 69 5b 68 57 28 31 37 31 37 29 5d 28 31 35 30 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 69 5b 68 57 28 38 33 33 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 35 30 5d 5b 31 5d 5b 68 57 28 31 35 36 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 35 30 5d 5b 30 5d 2b 2b 29 2c 36 37 29 2b 32 35 36 26 32 35 35 2e 36 38 29 2c 31 36 29 2c 69 5b 68 57 28 35 37 35 29 5d 28 74 68 69 73 2e 68 5b 31 35 30 2e 38 31 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 69 5b 68 57 28 33 34 37 29 5d 28 31 38 39 2b 74 68 69 73 2e 68 5b 31 35 30 2e 38 32 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 57 28 31 35 36 31 29 5d 28 74 68 69 73 2e 68 5b 31 35 30 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 3c 3c 38 29 2c 74 68 69 73 2e 68 5b 69 5b 68
                                                                                          Data Ascii: (this.h[i[hW(1717)](150,this.g)][3],i[hW(833)](this.h[this.g^150][1][hW(1561)](this.h[this.g^150][0]++),67)+256&255.68),16),i[hW(575)](this.h[150.81^this.g][3],i[hW(347)](189+this.h[150.82^this.g][1][hW(1561)](this.h[150^this.g][0]++),255))<<8),this.h[i[h


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          26192.168.2.449787104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc4154cba1a1a44&lang=auto HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:01 UTC301INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:01 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 126098
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc41557de758c0f-EWR
                                                                                          2024-10-02 10:42:01 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                          Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 2e 25 32 30 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 73 69 74 65 25 32 30 70 72 6f 70 65 72 6c 79 2e 25 33 43 62 72 25 32 46 25 33 45 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66
                                                                                          Data Ascii: "turnstile_feedback_description":"Send%20Feedback","outdated_browser":"Your%20browser%20is%20out%20of%20date.%20Update%20your%20browser%20to%20view%20this%20site%20properly.%3Cbr%2F%3E%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 33 36 34 31 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 37 39 31 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4a 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 66 3d 7b 27 78 44 68 42 73 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 49 4b 71 6e 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 62 46 4d 6a 50 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 26 6d 7d 2c 27 72 57 4e 75 72 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                          Data Ascii: ;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,536419),eM=this||self,eN=eM[gI(1791)],eO=function(c,gJ,f,g,h,i,j,k){for(gJ=gI,f={'xDhBs':function(l,m){return l+m},'IKqnT':function(l,m){return l(m)},'bFMjP':function(l,m){return l&m},'rWNur':function
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 28 29 7d 2c 31 65 33 29 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 33 28 38 37 31 29 5d 5b 68 33 28 31 38 36 32 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 68 33 28 31 33 37 38 29 5d 28 43 2c 78 5b 68 33 28 31 37 31 31 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 56 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 33 28 31 38 31 35 29 5d 28 68 5b 44 5d 29 2c 68 33 28 31 37 39 39 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 68 33 28 37 33 34 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 68 33 28 31 36 30 34 29 5d 28 73 2c 6f 5b 68 33 28 37 33 34 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e
                                                                                          Data Ascii: ()},1e3)}(x),B='nAsAaAb'.split('A'),B=B[h3(871)][h3(1862)](B),C=0;o[h3(1378)](C,x[h3(1711)]);D=x[C],E=eV(g,h,D),B(E)?(F=E==='s'&&!g[h3(1815)](h[D]),h3(1799)===i+D?s(i+D,E):F||s(o[h3(734)](i,D),h[D])):o[h3(1604)](s,o[h3(734)](i,D),E),C++);return j;function
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 28 31 32 34 33 29 5d 28 29 2c 65 4d 5b 68 39 28 31 39 31 34 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 68 39 28 36 31 39 29 5d 5d 5b 68 39 28 31 35 32 33 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 39 28 36 32 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 39 28 36 39 32 29 5d 5b 68 39 28 31 30 30 39 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 39 28 31 30 32 38 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 39 28 36 39 32 29 5d 5b 68 39 28 31 38 34 31 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 39 28 36 39 32 29 5d 5b 68 39 28 31 30 32 32 29 5d 2c 27 63 6f 64 65 27 3a 68 39 28 31 34 35 35 29 2c 27 72 63 56 27 3a 65 4d 5b 68 39 28 36 39 32 29 5d 5b 68 39 28 31 34 30 30 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 49 28 31 36
                                                                                          Data Ascii: (1243)](),eM[h9(1914)]=!![],eM[e[h9(619)]][h9(1523)]({'source':h9(623),'widgetId':eM[h9(692)][h9(1009)],'event':e[h9(1028)],'cfChlOut':eM[h9(692)][h9(1841)],'cfChlOutS':eM[h9(692)][h9(1022)],'code':h9(1455),'rcV':eM[h9(692)][h9(1400)]},'*'))},g)},eM[gI(16
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 5b 68 61 28 36 39 32 29 5d 5b 68 61 28 31 36 33 33 29 5d 2b 27 3d 27 2b 45 29 7d 7d 63 61 74 63 68 28 47 29 7b 7d 7d 2c 65 4d 5b 67 49 28 34 38 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 62 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6f 2c 73 29 7b 69 66 28 68 62 3d 67 49 2c 69 3d 7b 7d 2c 69 5b 68 62 28 31 35 33 34 29 5d 3d 68 62 28 31 31 38 37 29 2c 69 5b 68 62 28 31 37 37 31 29 5d 3d 68 62 28 31 30 36 37 29 2c 69 5b 68 62 28 31 36 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 69 5b 68 62 28 31 30 30 34 29 5d 3d 68 62 28 37 31 39 29 2c 69 5b 68 62 28 34 35 35 29 5d 3d 68 62 28 34 38 31 29 2c 69 5b 68 62 28 34 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e
                                                                                          Data Ascii: [ha(692)][ha(1633)]+'='+E)}}catch(G){}},eM[gI(487)]=function(d,e,f,g,h,hb,i,j,k,l,m,o,s){if(hb=gI,i={},i[hb(1534)]=hb(1187),i[hb(1771)]=hb(1067),i[hb(1648)]=function(n,o){return n>o},i[hb(1004)]=hb(719),i[hb(455)]=hb(481),i[hb(427)]=function(n,o){return n
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 35 32 34 29 3d 3d 3d 64 5b 69 33 28 31 31 35 36 29 5d 29 72 65 74 75 72 6e 20 67 3d 7b 7d 2c 67 5b 69 33 28 31 37 30 33 29 5d 3d 64 5b 69 33 28 38 30 39 29 5d 2c 68 3d 67 2c 6a 28 29 2c 6b 28 29 2c 6c 28 64 5b 69 33 28 34 39 36 29 5d 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 69 34 2c 46 2c 47 29 7b 69 34 3d 69 33 2c 46 3d 7b 7d 2c 46 5b 69 34 28 37 36 33 29 5d 3d 69 34 28 36 32 33 29 2c 46 5b 69 34 28 34 30 34 29 5d 3d 68 5b 69 34 28 31 37 30 33 29 5d 2c 47 3d 46 2c 45 5b 69 34 28 35 31 33 29 5d 28 69 34 28 35 36 30 29 2c 66 75 6e 63 74 69 6f 6e 28 69 35 2c 49 29 7b 28 69 35 3d 69 34 2c 45 5b 69 35 28 39 34 38 29 5d 29 26 26 28 49 3d 7b 7d 2c 49 5b 69 35 28 31 37 38 32 29 5d 3d 47 5b 69 35 28 37 36 33 29 5d 2c 49 5b 69 35 28 31 32 33 30 29 5d 3d 47 5b 69 35 28
                                                                                          Data Ascii: 524)===d[i3(1156)])return g={},g[i3(1703)]=d[i3(809)],h=g,j(),k(),l(d[i3(496)],function(E,i4,F,G){i4=i3,F={},F[i4(763)]=i4(623),F[i4(404)]=h[i4(1703)],G=F,E[i4(513)](i4(560),function(i5,I){(i5=i4,E[i5(948)])&&(I={},I[i5(1782)]=G[i5(763)],I[i5(1230)]=G[i5(
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 72 65 74 75 72 6e 3b 65 4d 5b 6b 34 28 38 34 32 29 5d 3d 21 21 5b 5d 7d 2c 67 43 3d 30 2c 65 4e 5b 67 49 28 38 35 30 29 5d 3d 3d 3d 67 49 28 36 35 31 29 3f 65 4e 5b 67 49 28 35 31 33 29 5d 28 67 49 28 31 31 32 36 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 46 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 67 46 2c 30 29 2c 66 75 6e 63 74 69 6f 6e 28 6b 6b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6b 6b 3d 67 49 2c 64 3d 7b 27 74 44 4b 43 6a 27 3a 6b 6b 28 31 30 37 34 29 2c 27 4c 62 55 4a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 59 4d 6f 6e 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 6a 47 5a 4e 67 27 3a 66 75 6e 63 74
                                                                                          Data Ascii: return;eM[k4(842)]=!![]},gC=0,eN[gI(850)]===gI(651)?eN[gI(513)](gI(1126),function(){setTimeout(gF,0)}):setTimeout(gF,0),function(kk,d,e,f,g){return kk=gI,d={'tDKCj':kk(1074),'LbUJE':function(h,i){return h<i},'YMonB':function(h,i){return h>i},'jGZNg':funct
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 31 32 33 30 29 5d 3d 47 5b 6b 6d 28 36 39 32 29 5d 5b 6b 6d 28 31 30 30 39 29 5d 2c 4f 5b 6b 6d 28 37 35 36 29 5d 3d 6b 6d 28 31 32 32 37 29 2c 46 5b 6b 6d 28 39 34 38 29 5d 5b 6b 6d 28 31 35 32 33 29 5d 28 4f 2c 27 2a 27 29 3b 65 6c 73 65 7b 69 66 28 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 64 5b 6b 6d 28 31 38 38 37 29 5d 28 4a 2c 69 5b 6b 6d 28 31 37 31 31 29 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 6b 6d 28 36 34 36 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 6b 6d 28 31 36 31 35 29 5d 5b 6b 6d 28 37 36 34 29 5d 5b 6b 6d 28 31 38 38 35 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b
                                                                                          Data Ascii: 1230)]=G[km(692)][km(1009)],O[km(756)]=km(1227),F[km(948)][km(1523)](O,'*');else{if(null==i)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;d[km(1887)](J,i[km(1711)]);J+=1)if(K=i[km(646)](J),Object[km(1615)][km(764)][km(1885)](x,K)||(x[K]=E++,B[K
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 7c 4d 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 6b 6d 28 39 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6b 6d 28 31 33 39 33 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 6b 6d 28 39 37 39 29 5d 28 31 36 2c 73 29 3b 48 3d 48 3c 3c 31 7c 4d 26 31 2e 39 2c 64 5b 6b 6d 28 31 35 31 36 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6b 6d 28 39 33 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 6b 6d 28 31 39 34 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 64 5b 6b 6d 28 34 32 34 29 5d 28 73 2c 46 29 3b 48 3d
                                                                                          Data Ascii: |M,I==j-1?(I=0,G[km(932)](o(H)),H=0):I++,M=0,s++);for(M=C[km(1393)](0),s=0;d[km(979)](16,s);H=H<<1|M&1.9,d[km(1516)](I,j-1)?(I=0,G[km(932)](o(H)),H=0):I++,M>>=1,s++);}D--,0==D&&(D=Math[km(1947)](2,F),F++),delete B[C]}else for(M=x[C],s=0;d[km(424)](s,F);H=


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          27192.168.2.449788104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:01 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 2744
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 438a8004e41ba7c
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:01 UTC2744OUTData Raw: 76 5f 38 63 63 34 31 35 34 63 62 61 31 61 31 61 34 34 3d 56 41 38 33 32 33 4e 33 41 33 75 33 4b 30 35 6d 30 35 54 33 30 31 53 50 72 36 30 45 35 72 35 63 6b 31 43 39 69 35 66 2d 25 32 62 35 69 69 30 47 35 79 35 6c 31 45 50 76 69 35 6e 35 79 33 2d 41 35 34 49 30 71 33 49 46 35 24 33 72 76 6e 73 43 52 69 35 66 35 49 79 31 35 77 35 49 54 38 35 53 49 6f 76 35 4b 35 62 41 4e 6c 4d 54 62 4e 49 47 35 66 33 45 47 37 2d 54 49 6b 47 35 74 35 4d 31 47 35 36 33 69 33 35 54 35 4f 38 61 2d 6d 34 4a 43 47 49 33 50 2d 46 72 45 31 67 35 2d 31 47 35 70 42 6b 35 65 38 65 30 56 50 47 35 49 70 24 35 62 66 54 35 30 51 6e 63 4d 35 35 7a 33 30 71 73 53 77 70 56 4d 24 24 55 35 53 6e 35 45 41 35 65 71 2d 35 46 4e 6f 79 35 62 24 35 72 33 31 35 34 75 4a 6e 78 4e 4a 63 72 33 6f 79 41
                                                                                          Data Ascii: v_8cc4154cba1a1a44=VA8323N3A3u3K05m05T301SPr60E5r5ck1C9i5f-%2b5ii0G5y5l1EPvi5n5y3-A54I0q3IF5$3rvnsCRi5f5Iy15w5IT85SIov5K5bANlMTbNIG5f3EG7-TIkG5t5M1G563i35T5O8a-m4JCGI3P-FrE1g5-1G5pBk5e8e0VPG5Ip$5bfT50QncM55z30qsSwpVM$$U5Sn5EA5eq-5FNoy5b$5r3154uJnxNJcr3oyA
                                                                                          2024-10-02 10:42:01 UTC717INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:01 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 152076
                                                                                          Connection: close
                                                                                          cf-chl-gen: LhNW4kSMeCWr4kPgL2C082cm+Jt0amMXhGGjzXP7cMe04VxjebdemvGh055NQv5B1iY1I+oMcLe/AspZXhzTqSXCPmooKHZ8r6mEsgUOpiR5X3fP7YChflZCRJU2eRBglXfmhBjk0PpNS4ADuOjHUUkLqRCVo4hZPxjUjt0ibf38CGTHBZ0m++CnCr5f1dgwS7574H+It5kA7dl05sze8aeNIpzcyyw05rpGPnlYIuJE9edEToqVf1jGbggWNdMrzsYnnloeGqG6To2wS2tavApPOD2DgM2u+Nuri+fDvcl6jcKmdAKjGGfOcm9ZSNDa70hFS45LWNcXKkIKUc1x+aseDx5f/yvnbh5ovvBaHu2KKJ+aLfMpyTgEmFl2AM44T7bCzrxgFFNP19/rQPpvgMyu+lR/tWX/Pt/CwGwBeI3sYf0erIZWTb4a+doDq8Kl7PoQROkLgdP4Z2AeApDK0llVSh/+XpqhGa/CwX0J9qRtQlA=$FfOWfzKVg5WMkXer
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc415590885729b-EWR
                                                                                          2024-10-02 10:42:01 UTC652INData Raw: 64 56 61 42 6a 32 31 76 6a 5a 46 39 69 6d 71 49 63 32 52 79 63 32 68 6d 5a 6d 70 31 6a 6f 42 73 62 59 53 6c 65 4a 56 33 6f 5a 79 56 69 34 64 75 68 6f 32 63 63 6e 35 2f 6c 6f 36 42 6b 34 56 78 71 4a 6d 73 66 6f 6d 2f 6f 73 4f 62 6e 37 6d 44 6f 72 72 49 6d 35 71 6e 6d 73 2b 6a 68 38 57 50 72 74 62 55 71 37 43 30 6d 63 32 7a 74 37 61 66 74 74 4f 75 33 39 44 42 35 4b 61 79 74 4b 48 41 78 4d 58 4f 74 39 7a 4e 72 62 4b 2f 35 4d 37 31 79 76 6a 53 2b 63 37 58 32 74 76 52 7a 63 37 44 38 4f 48 46 78 74 4c 36 30 76 33 63 78 4e 59 43 34 65 76 4f 42 39 33 64 37 75 49 47 46 66 6e 6d 39 76 45 59 44 51 6f 61 47 2f 55 41 37 66 73 52 2f 66 45 48 48 67 41 49 4c 53 55 44 49 75 6b 52 43 52 45 48 38 69 63 54 42 52 59 78 43 42 38 53 45 7a 2f 2b 46 78 6b 58 4d 45 4d 30 4e 43 49
                                                                                          Data Ascii: dVaBj21vjZF9imqIc2Ryc2hmZmp1joBsbYSleJV3oZyVi4duho2ccn5/lo6Bk4VxqJmsfom/osObn7mDorrIm5qnms+jh8WPrtbUq7C0mc2zt7afttOu39DB5KaytKHAxMXOt9zNrbK/5M71yvjS+c7X2tvRzc7D8OHFxtL60v3cxNYC4evOB93d7uIGFfnm9vEYDQoaG/UA7fsR/fEHHgAILSUDIukRCREH8icTBRYxCB8SEz/+FxkXMEM0NCI
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 61 44 41 31 56 32 74 61 53 45 64 5a 64 45 78 78 53 31 39 51 56 6e 4e 33 56 6c 31 36 65 34 4a 48 64 31 68 73 59 33 4a 64 68 32 31 71 65 48 56 57 56 59 53 5a 62 49 43 55 69 58 61 4c 6f 56 39 66 66 57 5a 39 71 6d 5a 6e 67 4b 70 71 72 4a 4a 76 70 36 32 65 73 71 2b 31 6b 4c 53 56 74 72 75 76 6e 34 6c 37 6b 4b 4b 44 6d 4c 58 48 6e 70 32 61 78 5a 61 62 6a 49 79 59 6b 63 7a 52 7a 71 6d 57 77 61 61 69 70 70 58 62 72 4d 65 5a 6d 4e 50 4d 32 4c 72 6b 32 39 47 68 36 4d 44 45 77 65 43 6d 37 73 58 6b 71 75 4c 4a 36 4b 37 51 7a 65 79 78 2b 74 48 77 75 65 37 56 39 4c 33 63 32 66 6a 42 30 4e 33 38 78 41 76 68 41 63 6a 2b 35 51 58 4d 37 4f 6b 4a 7a 78 66 74 44 52 76 36 45 75 67 54 32 52 77 56 49 2f 48 30 33 67 63 53 34 75 55 65 2b 75 67 57 2f 69 76 75 36 7a 45 6e 38 44 45
                                                                                          Data Ascii: aDA1V2taSEdZdExxS19QVnN3Vl16e4JHd1hsY3Jdh21qeHVWVYSZbICUiXaLoV9ffWZ9qmZngKpqrJJvp62esq+1kLSVtruvn4l7kKKDmLXHnp2axZabjIyYkczRzqmWwaaippXbrMeZmNPM2Lrk29Gh6MDEweCm7sXkquLJ6K7Qzeyx+tHwue7V9L3c2fjB0N38xAvhAcj+5QXM7OkJzxftDRv6EugT2RwVI/H03gcS4uUe+ugW/ivu6zEn8DE
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 55 6c 5a 4f 33 70 57 64 44 39 34 58 57 4a 65 51 6f 52 4c 65 49 32 45 61 46 74 2f 6a 6b 78 7a 67 57 4a 51 64 34 52 6d 56 48 75 47 61 6c 68 2f 63 6f 36 4e 65 6f 36 53 59 49 64 35 69 70 79 4e 6e 4b 2b 63 70 49 61 65 67 4c 4b 52 6f 36 71 69 71 58 53 33 64 6f 65 64 73 37 75 4c 6f 62 66 44 6a 36 57 38 6c 4a 71 47 76 35 65 64 67 4b 79 77 6b 4a 79 72 7a 70 47 66 6f 61 79 50 6f 71 6d 35 70 61 72 51 6f 4e 53 36 72 4c 44 59 30 73 53 77 71 4c 58 46 35 75 43 2f 75 76 48 6c 77 37 33 49 38 63 33 34 74 2f 72 32 39 4d 2f 52 39 77 44 36 76 64 6a 56 30 4e 33 42 32 67 54 38 78 41 76 68 41 63 6a 2b 35 51 58 4d 37 4f 6b 4a 7a 78 66 74 44 52 76 36 45 75 67 54 32 52 77 56 49 2f 48 30 33 67 63 53 34 75 58 68 49 2b 6e 71 39 69 50 73 36 77 73 6e 38 44 45 42 4a 66 67 6f 4f 78 4d 77
                                                                                          Data Ascii: UlZO3pWdD94XWJeQoRLeI2EaFt/jkxzgWJQd4RmVHuGalh/co6Neo6SYId5ipyNnK+cpIaegLKRo6qiqXS3doeds7uLobfDj6W8lJqGv5edgKywkJyrzpGfoayPoqm5parQoNS6rLDY0sSwqLXF5uC/uvHlw73I8c34t/r29M/R9wD6vdjV0N3B2gT8xAvhAcj+5QXM7OkJzxftDRv6EugT2RwVI/H03gcS4uXhI+nq9iPs6wsn8DEBJfgoOxMw
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 39 30 62 33 43 44 65 6e 74 56 58 6e 2b 45 61 47 31 51 62 48 43 48 52 33 4a 6c 5a 58 71 59 64 6f 39 32 64 57 68 58 6b 33 70 2f 63 4a 64 39 71 46 39 62 65 71 75 6a 64 59 57 4a 70 71 39 75 70 48 79 6e 68 72 68 76 73 59 71 38 64 37 32 56 6d 62 61 7a 6b 73 53 61 78 4d 43 62 78 4d 69 67 75 4c 71 75 77 72 43 72 75 72 4b 4a 77 62 57 54 77 5a 48 49 70 71 79 75 75 4b 2f 4e 31 75 43 66 79 37 6d 31 75 37 43 30 31 72 62 46 31 72 32 35 33 4e 36 76 37 65 7a 64 33 66 44 79 78 38 54 36 39 4f 72 73 75 62 72 2b 76 50 7a 56 30 4f 4c 7a 30 38 48 52 38 77 48 45 2b 50 59 45 38 51 37 7a 34 74 44 56 44 78 55 4f 36 68 6f 46 42 78 58 38 49 65 6f 41 36 76 7a 78 47 66 6a 65 49 43 73 6c 36 66 63 42 4b 66 6f 66 37 53 6b 4e 41 76 51 52 42 50 54 76 4b 50 51 57 38 78 2f 37 4b 2f 77 36 46
                                                                                          Data Ascii: 90b3CDentVXn+EaG1QbHCHR3JlZXqYdo92dWhXk3p/cJd9qF9bequjdYWJpq9upHynhrhvsYq8d72VmbazksSaxMCbxMiguLquwrCrurKJwbWTwZHIpqyuuK/N1uCfy7m1u7C01rbF1r253N6v7ezd3fDyx8T69Orsubr+vPzV0OLz08HR8wHE+PYE8Q7z4tDVDxUO6hoFBxX8IeoA6vzxGfjeICsl6fcBKfof7SkNAvQRBPTvKPQW8x/7K/w6F
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 43 64 33 35 2f 57 57 4b 44 69 47 78 69 62 34 70 6c 62 6d 35 71 6b 33 61 4d 61 6f 42 79 67 6f 4a 65 58 35 57 64 65 58 53 43 6c 33 65 47 6e 34 47 65 67 61 4b 78 73 33 31 72 67 70 2b 7a 75 70 6d 38 6c 4a 46 38 6a 61 48 42 6b 70 65 53 6a 58 79 44 6c 4d 53 4a 67 34 75 45 6d 61 57 4d 78 62 7a 42 76 5a 37 45 72 62 61 79 72 62 4b 78 79 62 4f 6e 34 64 33 44 32 4c 53 7a 34 37 65 7a 33 4e 7a 46 36 65 37 4e 79 73 6a 49 75 38 33 71 72 63 66 6e 39 4e 6a 51 7a 38 58 6f 2f 64 61 33 32 73 72 65 39 2b 4c 64 7a 2f 34 45 33 66 7a 44 2b 4f 41 41 38 41 37 6d 30 64 34 58 46 39 58 71 43 65 66 36 48 4f 7a 35 2f 76 48 68 44 42 6a 36 42 66 7a 37 38 52 55 71 41 2b 4d 48 36 54 45 6b 44 51 72 37 4b 7a 41 4b 4b 65 38 6c 44 53 77 64 4f 68 50 39 47 30 4e 45 4c 52 63 31 45 77 4a 49 47 79
                                                                                          Data Ascii: Cd35/WWKDiGxib4plbm5qk3aMaoBygoJeX5WdeXSCl3eGn4GegaKxs31rgp+zupm8lJF8jaHBkpeSjXyDlMSJg4uEmaWMxbzBvZ7ErbayrbKxybOn4d3D2LSz47ez3NzF6e7NysjIu83qrcfn9NjQz8Xo/da32sre9+Ldz/4E3fzD+OAA8A7m0d4XF9XqCef6HOz5/vHhDBj6Bfz78RUqA+MH6TEkDQr7KzAKKe8lDSwdOhP9G0NELRc1EwJIGy
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 6a 49 32 55 6c 59 65 48 6a 6d 74 55 6b 58 46 74 6b 6e 5a 31 6c 46 31 38 65 5a 68 68 63 48 32 63 5a 4b 71 42 6f 47 69 65 68 61 52 73 6a 49 6d 6f 62 37 61 4e 72 4c 71 61 73 59 69 79 65 62 75 30 77 70 47 55 66 71 61 78 67 6f 57 66 79 5a 65 70 77 35 79 4d 69 36 72 47 6b 4e 43 75 79 70 54 53 73 73 36 59 31 37 62 53 6e 4f 43 36 31 71 44 6c 76 74 71 6b 35 73 4f 64 37 65 65 71 77 62 7a 4a 35 4f 72 65 73 64 50 6f 39 73 6a 4e 37 50 62 39 7a 39 37 7a 33 76 6a 53 39 2b 44 64 7a 2f 4c 4a 33 4f 55 45 31 64 37 4c 2b 73 77 51 30 78 45 55 45 52 4d 52 47 65 7a 53 39 77 76 76 32 41 38 55 38 2b 48 77 41 75 4c 68 39 69 62 34 44 53 45 61 36 77 49 74 4d 2f 77 79 4a 43 4d 50 46 75 38 43 4f 68 49 59 4c 7a 41 4b 45 7a 74 44 41 44 73 32 52 54 34 42 41 6b 77 69 4b 55 59 42 4a 45 59
                                                                                          Data Ascii: jI2UlYeHjmtUkXFtknZ1lF18eZhhcH2cZKqBoGiehaRsjImob7aNrLqasYiyebu0wpGUfqaxgoWfyZepw5yMi6rGkNCuypTSss6Y17bSnOC61qDlvtqk5sOd7eeqwbzJ5OresdPo9sjN7Pb9z97z3vjS9+Ddz/LJ3OUE1d7L+swQ0xEUERMRGezS9wvv2A8U8+HwAuLh9ib4DSEa6wItM/wyJCMPFu8COhIYLzAKEztDADs2RT4BAkwiKUYBJEY
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 46 4b 55 57 34 69 64 6c 48 68 72 6a 35 35 63 67 35 4a 79 59 49 65 56 64 6d 53 4c 6d 48 70 6f 6a 35 70 2b 62 4a 4f 47 6f 71 47 4f 6f 71 5a 30 6d 34 32 65 73 4b 47 77 77 37 43 33 73 61 47 37 76 73 6d 5a 76 4c 69 58 72 63 4f 49 6d 37 48 48 7a 35 2b 31 79 39 65 6a 75 64 43 70 70 37 33 55 73 61 76 42 31 35 61 6a 75 72 62 5a 36 65 4f 33 75 72 6e 6d 34 4e 6e 74 77 4d 54 6f 78 71 6a 4e 7a 2f 66 4c 35 63 76 53 36 75 6a 37 39 4c 33 4d 32 66 6a 41 42 39 33 38 78 50 72 68 41 63 6a 6f 35 51 58 4c 7a 51 72 67 44 41 30 55 44 52 76 30 38 52 45 66 37 66 44 61 41 77 37 65 34 66 77 46 2f 4f 6a 31 42 2f 7a 74 42 67 76 76 4b 67 59 31 37 2f 55 4b 4b 67 45 72 4c 51 59 51 43 44 55 5a 46 67 45 64 49 69 4a 43 4a 77 46 49 43 6a 4d 71 49 79 55 5a 4f 69 4e 42 48 77 35 55 4a 6a 4e 4e
                                                                                          Data Ascii: FKUW4idlHhrj55cg5JyYIeVdmSLmHpoj5p+bJOGoqGOoqZ0m42esKGww7C3saG7vsmZvLiXrcOIm7HHz5+1y9ejudCpp73UsavB15ajurbZ6eO3urnm4NntwMToxqjNz/fL5cvS6uj79L3M2fjAB938xPrhAcjo5QXLzQrgDA0UDRv08REf7fDaAw7e4fwF/Oj1B/ztBgvvKgY17/UKKgErLQYQCDUZFgEdIiJCJwFICjMqIyUZOiNBHw5UJjNN
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 68 31 59 48 79 41 6a 33 61 50 58 33 46 32 71 48 57 4d 66 34 57 48 67 71 4b 51 61 6f 79 49 68 6f 6d 4d 67 6f 65 46 6d 5a 4b 6f 64 37 70 34 6a 70 31 37 75 5a 6a 48 6f 49 47 65 70 63 69 68 6f 4d 6d 6a 69 4d 6d 39 6a 74 61 30 6c 74 48 47 77 39 50 55 74 72 33 53 31 4b 75 55 31 62 6a 57 31 39 65 36 32 2b 71 6e 31 71 6a 6f 77 62 7a 4b 33 37 2f 7a 35 75 44 73 38 2f 48 6a 79 73 32 39 33 38 37 41 38 76 50 64 31 76 65 34 7a 77 58 71 2b 74 2f 68 2f 74 67 52 33 75 6f 4e 2f 65 76 7a 46 65 59 4f 43 77 34 64 44 52 77 56 2b 41 4c 67 2f 66 48 35 4a 68 50 67 49 43 51 56 49 65 51 67 48 4f 67 48 42 67 4d 74 35 69 55 45 4c 54 67 4d 4b 52 6f 61 37 79 67 4f 4f 44 4d 78 45 68 73 6c 45 44 45 4a 42 68 30 74 53 54 77 6c 49 30 56 46 55 53 41 70 54 79 73 70 51 56 6c 5a 48 45 6f 64 53
                                                                                          Data Ascii: h1YHyAj3aPX3F2qHWMf4WHgqKQaoyIhomMgoeFmZKod7p4jp17uZjHoIGepcihoMmjiMm9jta0ltHGw9PUtr3S1KuU1bjW19e62+qn1qjowbzK37/z5uDs8/Hjys29387A8vPd1ve4zwXq+t/h/tgR3uoN/evzFeYOCw4dDRwV+ALg/fH5JhPgICQVIeQgHOgHBgMt5iUELTgMKRoa7ygOODMxEhslEDEJBh0tSTwlI0VFUSApTyspQVlZHEodS
                                                                                          2024-10-02 10:42:01 UTC1369INData Raw: 53 6b 58 36 53 6c 6d 53 4c 66 59 36 67 6b 61 43 7a 6f 4b 69 6e 6a 61 61 76 71 58 53 34 71 59 65 64 73 33 69 4c 6f 62 65 2f 6a 36 57 37 78 35 4f 70 77 4a 6d 63 68 36 58 4e 70 63 69 73 71 71 2f 4b 70 61 36 76 71 74 57 76 73 4d 2b 70 73 36 6e 59 76 4d 47 6b 77 4b 4b 31 76 4e 6a 65 33 38 7a 62 7a 61 6a 63 73 4d 50 47 72 72 44 48 30 76 48 4f 30 62 66 64 38 74 2f 58 37 2b 49 43 2f 67 66 35 41 64 66 55 77 2f 50 46 31 67 76 73 37 2b 76 4c 33 65 72 39 35 68 4c 6a 37 41 77 4d 37 68 41 56 2b 41 4c 67 2f 50 48 78 2f 41 41 63 35 65 6e 6f 2b 2f 37 6b 35 2b 6f 4c 4b 67 63 43 4c 7a 63 71 4e 51 76 32 44 44 6e 36 48 68 30 63 47 68 4d 54 52 42 6f 58 4f 78 38 65 50 51 56 4c 49 6b 45 4a 50 79 5a 46 44 53 30 71 53 52 41 53 54 69 56 51 55 56 68 52 58 7a 6b 32 56 57 4d 79 4e 52
                                                                                          Data Ascii: SkX6SlmSLfY6gkaCzoKinjaavqXS4qYeds3iLobe/j6W7x5OpwJmch6XNpcisqq/Kpa6vqtWvsM+ps6nYvMGkwKK1vNje38zbzajcsMPGrrDH0vHO0bfd8t/X7+IC/gf5AdfUw/PF1gvs7+vL3er95hLj7AwM7hAV+ALg/PHx/AAc5eno+/7k5+oLKgcCLzcqNQv2DDn6Hh0cGhMTRBoXOx8ePQVLIkEJPyZFDS0qSRASTiVQUVhRXzk2VWMyNR


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          28192.168.2.449789104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:02 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:03 UTC349INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 02 Oct 2024 10:42:03 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: LvdYDnWkV82xZLQhx4qeqXav9YthRKovMTA=$KjEbLSt+fK1qCwXe
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc415611bb55e73-EWR
                                                                                          2024-10-02 10:42:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          29192.168.2.449790104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:03 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrI HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:03 UTC170INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:03 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc4156298a17c94-EWR
                                                                                          2024-10-02 10:42:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 42 08 02 00 00 00 20 dc 9a 47 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRB GIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          30192.168.2.449791104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:04 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc4154cba1a1a44/1727865721779/lRROZD-NNIz4DrI HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:04 UTC170INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:04 GMT
                                                                                          Content-Type: image/png
                                                                                          Content-Length: 61
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc41567ec0a8cb4-EWR
                                                                                          2024-10-02 10:42:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1f 00 00 00 42 08 02 00 00 00 20 dc 9a 47 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                          Data Ascii: PNGIHDRB GIDAT$IENDB`


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          31192.168.2.449792104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:04 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc4154cba1a1a44/1727865721780/4af220a6a9d6efca040e4add20d36a7e10b4b896096253ba445a14a909eed39a/T--wFJ8xAhbm_V4 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Cache-Control: max-age=0
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:04 UTC143INHTTP/1.1 401 Unauthorized
                                                                                          Date: Wed, 02 Oct 2024 10:42:04 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 1
                                                                                          Connection: close
                                                                                          2024-10-02 10:42:04 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 53 76 49 67 70 71 6e 57 37 38 6f 45 44 6b 72 64 49 4e 4e 71 66 68 43 30 75 4a 59 4a 59 6c 4f 36 52 46 6f 55 71 51 6e 75 30 35 6f 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gSvIgpqnW78oEDkrdINNqfhC0uJYJYlO6RFoUqQnu05oAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                          2024-10-02 10:42:04 UTC1INData Raw: 4a
                                                                                          Data Ascii: J


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          32192.168.2.449793104.18.95.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:06 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 31323
                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 438a8004e41ba7c
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/c9qkr/0x4AAAAAAAwfYDazJcyddDXO/auto/fbE/normal/auto/
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:06 UTC16384OUTData Raw: 76 5f 38 63 63 34 31 35 34 63 62 61 31 61 31 61 34 34 3d 56 41 38 33 77 30 49 46 24 4d 24 53 50 72 47 35 58 35 62 4d 38 53 71 49 34 45 35 6d 51 35 4f 35 30 50 35 75 35 32 6a 32 49 33 35 41 35 65 35 4c 30 35 53 63 50 53 4d 35 73 33 56 50 49 34 35 7a 62 78 69 30 78 35 6c 6e 66 50 35 4d 24 38 35 34 30 35 65 37 24 54 79 35 45 41 35 52 35 62 4f 37 38 50 35 70 31 24 34 35 34 54 47 35 6c 6f 4c 36 75 6b 34 4a 35 70 50 35 56 50 69 45 65 39 47 47 4f 63 33 49 61 2d 72 2d 2d 35 4b 35 62 66 41 4e 65 63 61 4c 51 36 2d 35 70 31 69 73 38 33 30 33 76 25 32 62 30 35 30 47 2d 73 6d 6b 6a 46 65 69 46 31 33 72 39 41 62 49 39 54 66 33 49 53 6d 36 2d 51 35 72 76 35 65 4a 4f 52 69 7a 63 34 53 62 6b 41 35 2d 44 67 24 39 43 45 75 42 42 66 59 2b 39 31 31 79 67 67 71 4e 74 68 4b 6e
                                                                                          Data Ascii: v_8cc4154cba1a1a44=VA83w0IF$M$SPrG5X5bM8SqI4E5mQ5O50P5u52j2I35A5e5L05ScPSM5s3VPI45zbxi0x5lnfP5M$85405e7$Ty5EA5R5bO78P5p1$454TG5loL6uk4J5pP5VPiEe9GGOc3Ia-r--5K5bfANecaLQ6-5p1is8303v%2b050G-smkjFeiF13r9AbI9Tf3ISm6-Q5rv5eJORizc4SbkA5-Dg$9CEuBBfY+911yggqNthKn
                                                                                          2024-10-02 10:42:06 UTC14939OUTData Raw: 62 38 49 47 35 74 35 51 35 30 39 72 31 49 50 49 55 33 36 38 63 38 43 38 30 24 35 30 35 35 33 2d 50 49 56 45 53 33 49 41 35 37 35 2d 35 35 6f 39 4f 32 6f 33 45 67 49 6c 69 51 76 30 4d 31 6b 35 4d 76 53 35 35 74 69 45 65 69 76 49 4e 35 62 69 35 47 49 2b 69 6f 69 35 36 35 24 35 43 35 35 38 35 56 31 35 31 45 65 49 7a 35 4d 35 35 39 35 69 35 51 33 72 50 35 50 35 57 76 45 38 33 56 31 35 33 56 70 47 63 35 66 71 53 33 49 75 38 34 69 53 35 35 32 5a 7a 69 43 33 35 4a 5a 56 67 2d 31 35 39 35 79 50 72 32 43 42 35 38 31 43 6e 35 4d 35 69 35 62 2d 35 69 35 61 33 30 41 35 68 35 35 69 43 36 69 65 35 63 69 49 76 49 56 35 2d 35 2d 47 49 39 35 37 69 35 4a 49 58 35 69 33 70 65 35 37 35 47 33 2b 37 35 65 35 35 5a 4a 69 35 56 33 51 76 45 36 35 31 35 4d 76 72 32 43 77 69 43 50
                                                                                          Data Ascii: b8IG5t5Q509r1IPIU368c8C80$50553-PIVES3IA575-55o9O2o3EgIliQv0M1k5MvS55tiEeivIN5bi5GI+ioi565$5C5585V151EeIz5M5595i5Q3rP5P5WvE83V153VpGc5fqS3Iu84iS552ZziC35JZVg-1595yPr2CB581Cn5M5i5b-5i5a30A5h55iC6ie5ciIvIV5-5-GI957i5JIX5i3pe575G3+75e55ZJi5V3QvE6515Mvr2CwiCP
                                                                                          2024-10-02 10:42:06 UTC300INHTTP/1.1 200 OK
                                                                                          Date: Wed, 02 Oct 2024 10:42:06 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Content-Length: 26824
                                                                                          Connection: close
                                                                                          cf-chl-gen: gzxsOERSZzIFqZJBJ+xccxOSPp8Bm00KOPy9nMieVxTfdm4GCOzl5wF4Mmr4yDmrpWAb1yVNQ/m/O4Ts$5V9m81VUwnohDbJC
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc415744f206a5e-EWR
                                                                                          2024-10-02 10:42:06 UTC1069INData Raw: 64 56 61 42 6a 32 78 4c 59 30 71 41 64 46 5a 55 67 6f 6c 76 62 33 46 6c 66 6f 6c 79 61 33 61 4e 64 6e 42 79 6f 6e 64 7a 71 47 65 42 6a 58 70 38 6e 58 32 6c 6f 61 47 55 64 71 2b 59 63 72 68 33 6c 62 36 38 6b 70 4f 62 6d 73 47 62 74 61 62 44 6d 4d 71 43 68 36 61 59 7a 4a 36 6a 30 61 72 4f 71 73 72 4a 71 61 2b 68 79 4d 2b 6e 32 37 72 4e 6c 70 76 56 74 72 75 74 31 4d 2b 2b 36 62 62 6d 6e 71 66 68 77 38 65 35 34 4e 54 45 30 4d 62 30 71 74 6a 74 30 64 50 46 38 4c 76 51 38 64 4c 37 30 76 49 47 77 2b 4d 4c 43 65 44 6b 31 38 6e 50 33 2b 73 4a 43 4f 63 47 37 73 6e 76 39 2f 62 6e 35 65 58 7a 30 64 67 4d 39 2f 4d 6c 49 65 59 6b 49 53 41 69 41 76 54 6c 4b 65 62 35 44 41 73 76 43 41 41 68 4d 41 77 54 46 7a 73 52 4c 79 38 4a 44 52 4d 56 4a 42 59 30 50 55 44 2b 50 45 56
                                                                                          Data Ascii: dVaBj2xLY0qAdFZUgolvb3Flfolya3aNdnByondzqGeBjXp8nX2loaGUdq+Ycrh3lb68kpObmsGbtabDmMqCh6aYzJ6j0arOqsrJqa+hyM+n27rNlpvVtrut1M++6bbmnqfhw8e54NTE0Mb0qtjt0dPF8LvQ8dL70vIGw+MLCeDk18nP3+sJCOcG7snv9/bn5eXz0dgM9/MlIeYkISAiAvTlKeb5DAsvCAAhMAwTFzsRLy8JDRMVJBY0PUD+PEV
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 4b 71 6b 72 35 47 72 64 59 47 54 65 4c 61 50 72 6f 57 77 6a 38 43 58 6e 4a 4f 39 77 6f 47 54 6d 62 32 70 74 61 71 6b 76 36 6d 62 71 61 57 6e 76 71 79 6a 7a 63 69 6e 6c 72 6d 33 32 36 32 6f 34 4b 6d 75 71 2b 53 37 73 72 32 37 36 64 6d 36 79 2b 7a 43 33 62 2b 70 71 4e 76 6f 79 76 44 66 37 50 53 33 30 64 6e 7a 76 63 6e 62 77 50 37 58 39 73 33 34 31 77 6e 66 35 4e 73 47 43 76 33 64 42 68 48 6a 37 4f 4c 56 44 41 45 4f 34 74 72 37 31 77 7a 5a 48 4e 33 74 45 68 48 78 42 79 45 52 48 75 48 32 47 66 6f 44 48 68 33 70 44 50 73 64 4b 76 58 32 4a 43 73 50 4f 78 30 78 2b 67 63 57 48 6a 67 43 44 69 41 46 51 78 77 37 45 6a 30 63 54 53 51 63 49 45 70 50 50 45 38 53 4d 53 5a 53 4d 30 4e 45 56 6b 56 50 4b 6c 6f 73 4c 6d 4e 56 56 69 55 32 61 45 6b 2f 50 45 45 31 4c 53 64 49
                                                                                          Data Ascii: Kqkr5GrdYGTeLaProWwj8CXnJO9woGTmb2ptaqkv6mbqaWnvqyjzcinlrm3262o4Kmuq+S7sr276dm6y+zC3b+pqNvoyvDf7PS30dnzvcnbwP7X9s341wnf5NsGCv3dBhHj7OLVDAEO4tr71wzZHN3tEhHxByERHuH2GfoDHh3pDPsdKvX2JCsPOx0x+gcWHjgCDiAFQxw7Ej0cTSQcIEpPPE8SMSZSM0NEVkVPKlosLmNVViU2aEk/PEE1LSdI
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 42 76 69 71 61 6c 69 49 36 71 6f 4b 6d 37 66 71 2b 4e 75 49 36 34 6f 70 69 41 6c 38 69 63 67 49 32 43 6f 4a 43 79 72 72 47 69 6f 4c 47 6c 74 4c 79 34 70 61 71 77 72 39 53 37 75 71 7a 54 76 62 50 5a 73 62 61 7a 74 73 50 45 76 2b 6a 4c 7a 4d 6e 73 7a 71 69 77 78 65 7a 59 79 66 4c 33 37 39 6e 62 32 64 6a 51 38 2b 2f 62 32 63 50 45 78 51 50 65 32 66 62 38 33 65 4c 49 2f 41 6f 52 43 51 44 6d 31 65 59 46 31 51 6b 62 43 75 2f 5a 44 77 50 62 41 75 49 47 4b 69 6a 36 39 69 7a 39 4c 66 6a 34 2b 53 51 6f 4a 51 6a 7a 38 50 59 49 4f 2f 49 51 43 76 6f 78 47 51 30 50 41 42 67 35 49 42 38 52 4f 44 30 64 54 6b 67 77 42 68 73 6f 4b 53 52 4e 4d 44 45 75 55 54 4d 4e 46 53 70 52 50 54 4d 63 58 46 52 44 51 44 34 2f 4f 7a 4d 70 62 44 78 61 52 6d 68 6b 59 55 55 37 61 6b 34 2f 4e
                                                                                          Data Ascii: BviqaliI6qoKm7fq+NuI64opiAl8icgI2CoJCyrrGioLGltLy4paqwr9S7uqzTvbPZsbaztsPEv+jLzMnszqiwxezYyfL379nb2djQ8+/b2cPExQPe2fb83eLI/AoRCQDm1eYF1QkbCu/ZDwPbAuIGKij69iz9Lfj4+SQoJQjz8PYIO/IQCvoxGQ0PABg5IB8ROD0dTkgwBhsoKSRNMDEuUTMNFSpRPTMcXFRDQD4/OzMpbDxaRmhkYUU7ak4/N
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 38 6f 4b 71 77 73 70 69 34 6c 4a 74 35 6f 5a 2b 53 71 4a 58 4d 75 72 71 48 6f 72 36 38 73 4b 62 43 76 34 2b 71 78 73 53 6f 72 73 72 4a 76 4d 37 43 6f 4b 50 6c 31 62 4f 6b 75 38 72 4c 70 36 6a 65 37 65 72 74 78 73 50 75 76 2b 58 45 31 2f 6a 4e 35 4e 72 4b 38 65 76 31 75 62 7a 69 34 50 49 42 39 51 4c 79 39 50 72 65 42 41 33 4e 41 41 4c 7a 43 76 44 69 43 4f 45 61 37 2f 67 57 42 2f 54 78 45 42 66 76 33 67 45 51 2b 41 66 33 35 43 41 62 4b 67 45 71 42 51 41 70 44 43 49 42 4b 6a 55 48 4a 66 45 58 4c 78 77 33 43 54 6b 75 4f 68 30 73 4d 78 63 38 52 54 42 4b 49 43 6b 4c 52 6b 52 44 42 6b 78 42 4e 44 51 77 45 55 67 6f 45 45 34 37 47 78 59 39 54 43 77 61 51 55 38 77 48 6b 56 53 4e 43 4a 4a 56 46 68 58 52 46 74 63 4b 6c 46 45 51 43 35 56 52 31 68 71 57 32 70 39 61 6e
                                                                                          Data Ascii: 8oKqwspi4lJt5oZ+SqJXMurqHor68sKbCv4+qxsSorsrJvM7CoKPl1bOku8rLp6je7ertxsPuv+XE1/jN5NrK8ev1ubzi4PIB9QLy9PreBA3NAALzCvDiCOEa7/gWB/TxEBfv3gEQ+Af35CAbKgEqBQApDCIBKjUHJfEXLxw3CTkuOh0sMxc8RTBKICkLRkRDBkxBNDQwEUgoEE47GxY9TCwaQU8wHkVSNCJJVFhXRFtcKlFEQC5VR1hqW2p9an
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 78 4a 6d 6c 67 4c 79 66 79 4a 71 6a 6f 70 36 50 6d 36 79 70 7a 4c 61 49 6b 4b 58 4d 79 4a 76 53 31 35 69 59 74 35 65 33 32 62 32 36 70 63 43 68 6f 65 72 59 79 37 37 66 34 4f 44 45 76 4f 6e 4e 76 72 58 52 31 66 6a 4e 32 62 54 77 30 2f 7a 4f 31 39 62 4c 77 65 50 31 31 4f 63 4a 32 76 50 61 44 66 33 72 43 73 6b 45 42 78 50 30 33 67 63 56 79 77 6e 74 47 67 6b 4b 31 64 2f 62 2b 79 4c 6a 32 39 33 33 45 51 66 79 2b 42 30 48 36 67 30 5a 2b 69 59 4d 2f 54 44 31 44 50 59 51 4f 2f 51 32 43 6a 30 78 47 51 30 69 41 43 30 6a 44 78 6b 35 49 77 63 70 50 6b 77 65 49 79 77 69 45 79 68 46 4c 43 30 6f 55 67 78 4b 4b 56 4a 64 4d 45 45 77 4d 79 46 44 52 54 6b 76 53 43 56 55 4e 6d 6b 71 4f 6b 78 64 50 57 46 70 58 55 4e 44 55 58 56 58 55 45 39 4d 64 30 6b 36 53 33 68 32 63 55 4a
                                                                                          Data Ascii: xJmlgLyfyJqjop6Pm6ypzLaIkKXMyJvS15iYt5e32b26pcChoerYy77f4ODEvOnNvrXR1fjN2bTw0/zO19bLweP11OcJ2vPaDf3rCskEBxP03gcVywntGgkK1d/b+yLj2933EQfy+B0H6g0Z+iYM/TD1DPYQO/Q2Cj0xGQ0iAC0jDxk5IwcpPkweIywiEyhFLC0oUgxKKVJdMEEwMyFDRTkvSCVUNmkqOkxdPWFpXUNDUXVXUE9Md0k6S3h2cUJ
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 4d 47 70 76 63 33 47 6d 5a 7a 47 78 4e 62 58 74 36 4f 78 70 70 65 79 6c 4c 65 78 71 39 50 69 6f 2b 47 62 32 4d 6a 64 78 64 6e 70 34 72 57 34 34 75 44 75 38 39 4f 2f 7a 63 4f 7a 7a 72 44 56 78 75 7a 4a 79 38 69 32 37 72 69 2f 30 75 61 2b 31 2f 4c 62 30 74 4d 45 37 63 6a 4f 79 41 7a 4a 2f 67 54 54 43 65 34 48 34 64 6a 72 48 76 30 59 38 65 76 39 49 2f 62 75 49 79 62 6d 47 2f 45 63 41 52 30 6f 4a 51 55 4d 41 69 30 47 35 69 67 72 39 68 51 7a 4f 78 51 48 45 76 63 53 51 54 44 36 47 44 56 45 51 41 55 6b 4e 30 6f 68 4f 51 56 51 44 30 4d 61 56 43 5a 47 51 30 34 74 4d 42 68 61 47 78 4e 48 47 42 49 34 53 31 77 6b 50 45 46 59 50 56 59 39 61 53 74 61 52 53 67 77 62 6d 4d 73 4d 53 74 66 65 44 4e 36 55 58 74 45 53 47 68 7a 56 56 78 69 50 56 59 33 65 44 35 44 50 32 46 45
                                                                                          Data Ascii: MGpvc3GmZzGxNbXt6OxppeylLexq9Pio+Gb2Mjdxdnp4rW44uDu89O/zcOzzrDVxuzJy8i27ri/0ua+1/Lb0tME7cjOyAzJ/gTTCe4H4djrHv0Y8ev9I/buIybmG/EcAR0oJQUMAi0G5igr9hQzOxQHEvcSQTD6GDVEQAUkN0ohOQVQD0MaVCZGQ04tMBhaGxNHGBI4S1wkPEFYPVY9aStaRSgwbmMsMStfeDN6UXtESGhzVVxiPVY3eD5DP2FE
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 79 62 77 62 43 54 6c 6f 37 4b 31 59 33 5a 78 70 71 6e 75 4c 53 5a 6c 62 79 31 73 4a 6d 2b 6f 36 53 72 32 64 61 70 72 71 62 69 71 37 50 4c 30 62 2b 31 35 65 50 44 75 39 50 79 74 62 36 32 38 72 7a 44 75 76 34 43 75 64 2f 67 78 4d 76 35 2b 39 66 42 44 67 54 62 78 51 48 50 30 63 6b 57 44 39 50 6a 43 2b 7a 57 30 51 34 62 48 75 4c 61 47 39 33 6e 33 68 66 6a 36 2b 49 47 39 2b 30 65 4b 2b 72 7a 36 67 6f 41 41 43 59 77 42 51 51 71 47 54 72 78 4c 78 58 38 42 45 49 37 2f 52 41 32 4f 42 51 55 4f 51 67 4a 41 6b 34 70 44 51 5a 43 4c 69 41 59 44 30 39 63 47 6b 70 4c 59 42 4a 65 50 69 77 73 50 54 55 6b 47 6c 5a 62 5a 68 35 45 57 79 63 34 58 6c 38 74 4e 43 74 57 51 43 70 6c 4e 44 5a 45 61 6d 38 34 4d 6b 6c 56 50 30 52 79 65 30 52 47 64 6d 6c 48 54 45 4e 37 53 56 42 48 63
                                                                                          Data Ascii: ybwbCTlo7K1Y3ZxpqnuLSZlby1sJm+o6Sr2daprqbiq7PL0b+15ePDu9Pytb628rzDuv4Cud/gxMv5+9fBDgTbxQHP0ckWD9PjC+zW0Q4bHuLaG93n3hfj6+IG9+0eK+rz6goAACYwBQQqGTrxLxX8BEI7/RA2OBQUOQgJAk4pDQZCLiAYD09cGkpLYBJePiwsPTUkGlZbZh5EWyc4Xl8tNCtWQCplNDZEam84MklVP0Rye0RGdmlHTEN7SVBHc
                                                                                          2024-10-02 10:42:06 UTC1369INData Raw: 55 72 4a 66 5a 7a 70 69 64 75 36 44 51 6f 72 7a 65 35 4b 61 65 79 4b 69 64 36 73 44 6e 6f 65 33 69 73 71 6e 68 31 4f 2b 70 77 4d 6a 36 75 74 50 32 74 38 37 39 76 4e 54 4c 7a 74 6b 42 33 4c 37 56 32 4d 45 4b 41 4e 62 59 44 73 6a 49 30 42 58 4d 43 2b 6b 5a 38 64 4c 76 39 4f 58 73 33 76 66 66 33 2b 4c 61 39 75 37 37 4b 53 44 6b 36 41 55 4a 34 50 6e 36 2f 4f 34 44 4d 65 77 51 37 53 63 6f 4b 65 30 73 2b 7a 6f 4d 50 76 77 54 46 42 77 77 4d 77 59 68 41 50 77 57 46 78 6b 4b 48 30 30 4a 4b 77 70 44 52 45 55 59 4d 68 68 57 4a 30 6f 5a 4c 7a 41 34 51 6b 38 69 50 53 51 5a 4d 6a 4d 31 62 44 74 70 4a 55 49 6d 58 32 42 68 4e 44 34 78 50 30 68 35 65 44 55 37 56 56 55 78 4d 6c 6c 4e 68 45 52 79 67 46 4a 51 55 57 47 4a 53 32 52 66 56 32 53 52 69 45 31 52 62 5a 64 4a 59 4a
                                                                                          Data Ascii: UrJfZzpidu6DQorze5KaeyKid6sDnoe3isqnh1O+pwMj6utP2t879vNTLztkB3L7V2MEKANbYDsjI0BXMC+kZ8dLv9OXs3vff3+La9u77KSDk6AUJ4Pn6/O4DMewQ7ScoKe0s+zoMPvwTFBwwMwYhAPwWFxkKH00JKwpDREUYMhhWJ0oZLzA4Qk8iPSQZMjM1bDtpJUImX2BhND4xP0h5eDU7VVUxMllNhERygFJQUWGJS2RfV2SRiE1RbZdJYJ


                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                          33192.168.2.449794104.18.94.414432996C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampBytes transferredDirectionData
                                                                                          2024-10-02 10:42:06 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1211049362:1727861387:Nr4E7Ka91flKzkqm4n1HpQzIZz6z6wraqHJ64oiLJ4Y/8cc4154cba1a1a44/438a8004e41ba7c HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2024-10-02 10:42:07 UTC379INHTTP/1.1 404 Not Found
                                                                                          Date: Wed, 02 Oct 2024 10:42:06 GMT
                                                                                          Content-Type: application/json
                                                                                          Content-Length: 7
                                                                                          Connection: close
                                                                                          cf-chl-out: QE1eykjF2isRyI/ZVWckYbO8XILpAEULaqo=$tvTqBTySwBWFwiUj
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 8cc415799e490fa1-EWR
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2024-10-02 10:42:07 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                          Data Ascii: invalid


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to dive into process behavior distribution

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:06:39:17
                                                                                          Start date:02/10/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Financial Overview.pdf"
                                                                                          Imagebase:0x7ff6bc1b0000
                                                                                          File size:5'641'176 bytes
                                                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:1
                                                                                          Start time:06:39:17
                                                                                          Start date:02/10/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                          Imagebase:0x7ff74bb60000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:3
                                                                                          Start time:06:39:18
                                                                                          Start date:02/10/2024
                                                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2100 --field-trial-handle=1596,i,7640821154773088918,7341806195295650290,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                          Imagebase:0x7ff74bb60000
                                                                                          File size:3'581'912 bytes
                                                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:06:39:42
                                                                                          Start date:02/10/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://nvy2obx69t.coneymedia.com/"
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          Target ID:10
                                                                                          Start time:06:39:42
                                                                                          Start date:02/10/2024
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=2004,i,1712408867503717355,10770427527040155429,262144 /prefetch:8
                                                                                          Imagebase:0x7ff76e190000
                                                                                          File size:3'242'272 bytes
                                                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:high
                                                                                          Has exited:false

                                                                                          No disassembly