Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://kfdsh.org/frrgde?e=

Overview

General Information

Sample URL:https://kfdsh.org/frrgde?e=
Analysis ID:1524428
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1299558834938081629,9776032388570816814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6324 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kfdsh.org/frrgde?e=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://kfdsh.org/frrgde?e=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://kjfdsh.org/swksdesd?e=HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://kjfdsh.org/swksdesd?e=HTTP Parser: No favicon
Source: https://kjfdsh.org/swksdesd?e=HTTP Parser: No favicon
Source: https://kjfdsh.org/swksdesd?e=HTTP Parser: No favicon
Source: https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /frrgde?e= HTTP/1.1Host: kfdsh.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /swksdesd?e= HTTP/1.1Host: kjfdsh.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /frrgde?e= HTTP/1.1Host: kfdsh.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /swksdesd?e= HTTP/1.1Host: kjfdsh.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cc65993db93439c HTTP/1.1Host: kjfdsh.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kjfdsh.org/swksdesd?e=&__cf_chl_rt_tk=4zPdTwvn7e9LwwtKro_QuJgSf.MdEsJrkUaYCwIFGI0-1727889487-0.0.1.1-5310Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kjfdsh.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cc65993db93439c HTTP/1.1Host: kjfdsh.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kjfdsh.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kjfdsh.org/swksdesd?e=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1Host: kjfdsh.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc659b05f888c47&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc659b05f888c47&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kjfdsh.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kjfdsh.org/swksdesd?e=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc659b05f888c47/1727889494426/e84d848c488918e2771ea1e0b0ba1167fb463fb2f66d90e9382b38bc0b63b72d/euYUUH0IZWO0Iz9 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1Host: kjfdsh.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dskhrhy?e= HTTP/1.1Host: des.esharedcloudfiles.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /kk5lfpha4gw0joxcvrocavkpo2ug4hidl2 HTTP/1.1Host: des.esharedcloudfiles.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: des.esharedcloudfiles.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: kfdsh.org
Source: global trafficDNS traffic detected: DNS query: kjfdsh.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: des.esharedcloudfiles.com
Source: unknownHTTP traffic detected: POST /report/v4?s=P6spS3cXMsZZ%2F16PQxiZ%2BTuTFZmcRtnXuy736VJ6UZtU2gvW24sHnMNRRuAuRZDWl3%2BiHCHjbKWp35HmN8FKYvQx65Xqpc7EndEZ5bdnvNiuIYYBa9hqFn3oDC6I HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 391Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 02 Oct 2024 17:18:06 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 02 Oct 2024 17:18:07 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:11 GMTContent-Type: text/plainContent-Length: 10Connection: closeCache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-storeStrict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Bot-Protection: blockX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-Robots-Tag: noindex, nofollowX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6TeHIKhC2VGzn%2FQnej3OUFKro0RY1uzQ4jW17qPFBZNbfxsuY951unw1v1alYHUFRpznKbo91axaV5Cjs34aR2IDXHfFCudj%2FD%2F74pNkYqWVi5xepTN4Mm8olivK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cc659ab1d1cc47f-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:13 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: eG0rC3crOOJdbnNC+NGlq6GE2iFQ2UXwoG8=$EKrj3SdDHzfUD3zQReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=953a1PrfNxn7snuMq3Li9AV5J5%2BX7Xa1kp4jvVX9KKRIkw7mgsFtQtMsJS5wKTNwNVW3VbWDNtCp6ra8cH21J3cOQ%2FAEzEH6MzC1sAOAoIdKO1uiLy6OFgOhJu1D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cc659b34981de97-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:14 GMTContent-Type: text/plainContent-Length: 10Connection: closeCache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-storeStrict-Transport-Security: max-age=15552000; includeSubDomains; preloadX-Bot-Protection: blockX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-Robots-Tag: noindex, nofollowX-XSS-Protection: 1; mode=blockReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDpv7CB1dGHURR5iRQszIN4lCkxnyr5IaWT65IYOJgLBFp3IODRxKYe1T9l%2F%2FYJGZmURW3GKr8w1s8WjGyCs6xqqCD80s9V5fVPRosWNyEkKJXEFqI8Oc9FjQV74"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cc659bdcefb330c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:15 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: A+Ya5gd4nhspoQL8A+/twvEyGS4pSzTVAPo=$ngbAY4UhJFUefHorServer: cloudflareCF-RAY: 8cc659c32d5b42fe-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:20 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: UY0ezEvLCe5Airsi581rLB04+jfEtrZ4Up4=$dvvczPNwxN0QB7sPcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cc659df3d6a43ab-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:37 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: wzVUboQ6xSJJPCQdONNT7/mK5+pjaRf86nY=$3sYMBBt8ZVYhFVX/Server: cloudflareCF-RAY: 8cc65a4bc9ad4340-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:39 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: yd8OzWutgQqilRW6fquEhczqXtMjxg7ZGQ4=$1cyjLuPLMD8KBSHIcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=suevq3v6cZvFMJv%2F8CEXd%2BjhXRQYqQk1lxQT9VTjPv4zSsLy5bIjyc%2BxMbrqvzuhxg3i%2FcFDXoWdKDkhIGvDBoqMRkSzx2Cwpgjf88uzM3CpheNwtSvjVI3axhpl"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8cc65a58cc729e1a-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:41 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByLNLWZsVMikaYp7exGGpVX5NAEDcV7gJG9aqBM0UgWgoLzdt3n3OQ%2BfXnTg%2BYnyn8dc3GZ5CpbRDuUGXfe8k5I7g7bmkwaCLaCczQ1j8NiHjCusLMcNCgJhOLoNSot9T9e4hkaLOTrGhe%2FZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cc65a66dace3300-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 02 Oct 2024 17:18:43 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=06MXAPH%2F2J7XqiZ4M6BdZzjse%2Bhg573Jb52B0IbOD0ij84423qNe4gsnUcdprCmsy2p4UK21ICpWW9I9hAaPCvjMa4JUW5pD7ROWJpKvdMZnyk%2FaSaxKi9me%2BmTaYKUbeKn06LAQIGM9qqeJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8cc65a6fa8dc7cf4-EWR
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: classification engineClassification label: mal48.win@20/13@22/9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1299558834938081629,9776032388570816814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kfdsh.org/frrgde?e="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1299558834938081629,9776032388570816814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://kfdsh.org/frrgde?e=100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    kjfdsh.org
    188.114.97.3
    truefalse
      unknown
      challenges.cloudflare.com
      104.18.95.41
      truefalse
        unknown
        www.google.com
        142.250.181.228
        truefalse
          unknown
          kfdsh.org
          104.21.84.53
          truefalse
            unknown
            des.esharedcloudfiles.com
            104.21.64.236
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://a.nel.cloudflare.com/report/v4?s=il1p4ov1fd3QqDAy1WQetBLauv71uuXDgHmCxtU0qA0nYr2X57XrIUf80LN9E2wOsCwav%2FK6I36HwTcRMc8Ygu7P%2B%2F6qJqcdTZtXV3aOW7776rhAV5i%2F%2BpckRIe5false
                  unknown
                  https://des.esharedcloudfiles.com/dskhrhy?e=false
                    unknown
                    https://a.nel.cloudflare.com/report/v4?s=06MXAPH%2F2J7XqiZ4M6BdZzjse%2Bhg573Jb52B0IbOD0ij84423qNe4gsnUcdprCmsy2p4UK21ICpWW9I9hAaPCvjMa4JUW5pD7ROWJpKvdMZnyk%2FaSaxKi9me%2BmTaYKUbeKn06LAQIGM9qqeJfalse
                      unknown
                      https://des.esharedcloudfiles.com/favicon.icofalse
                        unknown
                        https://a.nel.cloudflare.com/report/v4?s=suevq3v6cZvFMJv%2F8CEXd%2BjhXRQYqQk1lxQT9VTjPv4zSsLy5bIjyc%2BxMbrqvzuhxg3i%2FcFDXoWdKDkhIGvDBoqMRkSzx2Cwpgjf88uzM3CpheNwtSvjVI3axhplfalse
                          unknown
                          https://kjfdsh.org/swksdesd?e=false
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_false
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=P6spS3cXMsZZ%2F16PQxiZ%2BTuTFZmcRtnXuy736VJ6UZtU2gvW24sHnMNRRuAuRZDWl3%2BiHCHjbKWp35HmN8FKYvQx65Xqpc7EndEZ5bdnvNiuIYYBa9hqFn3oDC6Ifalse
                                unknown
                                https://kjfdsh.org/favicon.icofalse
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67false
                                    unknown
                                    https://kjfdsh.org/cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559false
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                          unknown
                                          https://kfdsh.org/frrgde?e=true
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc659b05f888c47&lang=autofalse
                                              unknown
                                              https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2false
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc659b05f888c47/1727889494426/e84d848c488918e2771ea1e0b0ba1167fb463fb2f66d90e9382b38bc0b63b72d/euYUUH0IZWO0Iz9false
                                                  unknown
                                                  https://kjfdsh.org/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cc65993db93439cfalse
                                                    unknown
                                                    • No. of IPs < 25%
                                                    • 25% < No. of IPs < 50%
                                                    • 50% < No. of IPs < 75%
                                                    • 75% < No. of IPs
                                                    IPDomainCountryFlagASNASN NameMalicious
                                                    104.21.84.53
                                                    kfdsh.orgUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.18.95.41
                                                    challenges.cloudflare.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    104.21.64.236
                                                    des.esharedcloudfiles.comUnited States
                                                    13335CLOUDFLARENETUSfalse
                                                    239.255.255.250
                                                    unknownReserved
                                                    unknownunknownfalse
                                                    188.114.97.3
                                                    kjfdsh.orgEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    142.250.181.228
                                                    www.google.comUnited States
                                                    15169GOOGLEUSfalse
                                                    188.114.96.3
                                                    unknownEuropean Union
                                                    13335CLOUDFLARENETUSfalse
                                                    35.190.80.1
                                                    a.nel.cloudflare.comUnited States
                                                    15169GOOGLEUSfalse
                                                    IP
                                                    192.168.2.4
                                                    Joe Sandbox version:41.0.0 Charoite
                                                    Analysis ID:1524428
                                                    Start date and time:2024-10-02 19:17:02 +02:00
                                                    Joe Sandbox product:CloudBasic
                                                    Overall analysis duration:0h 3m 12s
                                                    Hypervisor based Inspection enabled:false
                                                    Report type:full
                                                    Cookbook file name:browseurl.jbs
                                                    Sample URL:https://kfdsh.org/frrgde?e=
                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                    Number of analysed new started processes analysed:8
                                                    Number of new started drivers analysed:0
                                                    Number of existing processes analysed:0
                                                    Number of existing drivers analysed:0
                                                    Number of injected processes analysed:0
                                                    Technologies:
                                                    • HCA enabled
                                                    • EGA enabled
                                                    • AMSI enabled
                                                    Analysis Mode:default
                                                    Analysis stop reason:Timeout
                                                    Detection:MAL
                                                    Classification:mal48.win@20/13@22/9
                                                    EGA Information:Failed
                                                    HCA Information:
                                                    • Successful, ratio: 100%
                                                    • Number of executed functions: 0
                                                    • Number of non-executed functions: 0
                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.142, 66.102.1.84, 142.250.185.163, 34.104.35.123, 20.12.23.50, 93.184.221.240, 40.69.42.241, 192.229.221.95, 216.58.206.67
                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                    • Not all processes where analyzed, report is missing behavior information
                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                    • VT rate limit hit for: https://kfdsh.org/frrgde?e=
                                                    No simulations
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    No context
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 49 x 44, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):4.068159130770306
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPl0Ttn/hr/1xl/k4E08up:6v/lhPu5Z7Tp
                                                    MD5:872146B6A48817381EBF097B1FF831F6
                                                    SHA1:B57B871080D7D7A86C344A585FC4FFF458D7FF8C
                                                    SHA-256:4A912A0BB8DBDF9272E5FCF12116CE52E437D3C72038E45C96E9C16397615FAC
                                                    SHA-512:64C9878DE06A7065F200B251FE5030A43007753633197DD4DD0B94FE79AC7FEB3234DE795930397F53F181DF7A8F6C2E4C32FC007A1011F1400BD60B089C3064
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_
                                                    Preview:.PNG........IHDR...1...,.....C.......IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):97
                                                    Entropy (8bit):4.542377791840307
                                                    Encrypted:false
                                                    SSDEEP:3:qVZqcMC/S0GlScFcBVWRAKsBWR1Hj:qz2tlSJVWRvsgR1D
                                                    MD5:FAFFACDC7A8AE4305E6380DC620DC5D4
                                                    SHA1:28AAA9B3B679F37793F1751DAE9622E336EB49CE
                                                    SHA-256:1DE1447C270BF2C4A7F2B69DAFC40F12823103720B69D94BE01660F01B8BB5DC
                                                    SHA-512:F345DF93E646D72F737790A842D4A78B4379156DECB690ECE15F6FE476973A96B87B9C72B3AFC7F24BA6D3F87FC3EE18EB989ADA9BD72CAEA6E4853C502AC634
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2
                                                    Preview:<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p></body></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:HTML document, ASCII text, with no line terminators
                                                    Category:downloaded
                                                    Size (bytes):97
                                                    Entropy (8bit):4.542377791840307
                                                    Encrypted:false
                                                    SSDEEP:3:qVZqcMC/S0GlScFcBVWRAKsBWR1Hj:qz2tlSJVWRvsgR1D
                                                    MD5:FAFFACDC7A8AE4305E6380DC620DC5D4
                                                    SHA1:28AAA9B3B679F37793F1751DAE9622E336EB49CE
                                                    SHA-256:1DE1447C270BF2C4A7F2B69DAFC40F12823103720B69D94BE01660F01B8BB5DC
                                                    SHA-512:F345DF93E646D72F737790A842D4A78B4379156DECB690ECE15F6FE476973A96B87B9C72B3AFC7F24BA6D3F87FC3EE18EB989ADA9BD72CAEA6E4853C502AC634
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://des.esharedcloudfiles.com/favicon.ico
                                                    Preview:<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p></body></html>
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47261)
                                                    Category:dropped
                                                    Size (bytes):47262
                                                    Entropy (8bit):5.3974731018213795
                                                    Encrypted:false
                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                    Category:downloaded
                                                    Size (bytes):61
                                                    Entropy (8bit):3.990210155325004
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:ASCII text, with very long lines (47261)
                                                    Category:downloaded
                                                    Size (bytes):47262
                                                    Entropy (8bit):5.3974731018213795
                                                    Encrypted:false
                                                    SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                    Malicious:false
                                                    Reputation:low
                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    File Type:PNG image data, 49 x 44, 8-bit/color RGB, non-interlaced
                                                    Category:dropped
                                                    Size (bytes):61
                                                    Entropy (8bit):4.068159130770306
                                                    Encrypted:false
                                                    SSDEEP:3:yionv//thPl0Ttn/hr/1xl/k4E08up:6v/lhPu5Z7Tp
                                                    MD5:872146B6A48817381EBF097B1FF831F6
                                                    SHA1:B57B871080D7D7A86C344A585FC4FFF458D7FF8C
                                                    SHA-256:4A912A0BB8DBDF9272E5FCF12116CE52E437D3C72038E45C96E9C16397615FAC
                                                    SHA-512:64C9878DE06A7065F200B251FE5030A43007753633197DD4DD0B94FE79AC7FEB3234DE795930397F53F181DF7A8F6C2E4C32FC007A1011F1400BD60B089C3064
                                                    Malicious:false
                                                    Reputation:low
                                                    Preview:.PNG........IHDR...1...,.....C.......IDAT.....$.....IEND.B`.
                                                    No static file info
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 2, 2024 19:18:01.815418959 CEST49675443192.168.2.4173.222.162.32
                                                    Oct 2, 2024 19:18:02.340924978 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341001034 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.341077089 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341365099 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341381073 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.341516972 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341563940 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.341847897 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341938972 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.341947079 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.814065933 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.814440012 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.814479113 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.815287113 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.815447092 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.815457106 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.815545082 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.815619946 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.816556931 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.816592932 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.816627979 CEST44349736104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.816680908 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.816735029 CEST49736443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.816869020 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.816930056 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.817076921 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.817107916 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.817913055 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.817925930 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.817954063 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.817991018 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.817996979 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818206072 CEST44349735104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.818244934 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818252087 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.818259001 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818289042 CEST49735443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818314075 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818485022 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818495989 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:02.818617105 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:02.818625927 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.283708096 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.283951998 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.283971071 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.285437107 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.285495043 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.286487103 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.286567926 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.286722898 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.286730051 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.308252096 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.308435917 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.308448076 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.309858084 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.309920073 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.310203075 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.310277939 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.339529037 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.354511023 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.354521036 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.400971889 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.404544115 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.404634953 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.404711008 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.406100988 CEST49737443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:03.406117916 CEST44349737104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:03.427407980 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.427455902 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.427683115 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.427830935 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.427839994 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.895284891 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.895889044 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.895905972 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.897320032 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.897412062 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.898107052 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.898176908 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.898191929 CEST44349741188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.898308039 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.898308039 CEST49741443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.899251938 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.899283886 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:03.899399996 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.899701118 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:03.899715900 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.020267010 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.029584885 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:05.029604912 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.030503988 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.030570030 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:05.467679024 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:05.467865944 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:05.467875957 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.467921972 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.513051987 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:05.513073921 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:05.554496050 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.292723894 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.292752028 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.292804003 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.293271065 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.293282986 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.294323921 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:06.294410944 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:06.294483900 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:06.297079086 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:06.297120094 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:06.388704062 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.388818026 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.388870955 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.388952017 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.388976097 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.388988018 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389008045 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.389046907 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389095068 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389096975 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.389113903 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389348030 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.389384985 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389535904 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.389590025 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.409379005 CEST49742443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.409393072 CEST44349742188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.413646936 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:06.417296886 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.417347908 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.417547941 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.417885065 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.417907953 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.455560923 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:06.524904966 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:06.525091887 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:06.525156021 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:06.938796043 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.939107895 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.939132929 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.940206051 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.940268040 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.947411060 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:06.947411060 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:06.947433949 CEST44349738104.21.84.53192.168.2.4
                                                    Oct 2, 2024 19:18:06.947669029 CEST49738443192.168.2.4104.21.84.53
                                                    Oct 2, 2024 19:18:06.947751999 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.947773933 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.948106050 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.948106050 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:06.948146105 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:06.949348927 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.949466944 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.949534893 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:06.949543953 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.964607954 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.966327906 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.966336966 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.967339993 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.967405081 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.970308065 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:06.970366955 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:06.994903088 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.000543118 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.000617981 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.004422903 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.004452944 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.004702091 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.031405926 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:07.031416893 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:07.047106028 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.075944901 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.076035976 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.076142073 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.078795910 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:07.082113981 CEST49745443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.082129955 CEST4434974535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.120982885 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.121104002 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.121248007 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.123562098 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.123603106 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.199667931 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.247402906 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.388408899 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.388473988 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.388624907 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.403510094 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.403542042 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.403597116 CEST49744443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.403613091 CEST44349744184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.412168026 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.417758942 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.417768955 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.418641090 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.419367075 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421148062 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421148062 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421207905 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.421322107 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421334028 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.421344042 CEST44349746188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.421361923 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421540976 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421540976 CEST49746443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421828032 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.421906948 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.422383070 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.422843933 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.422878981 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.453589916 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.453649044 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.453767061 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.454252958 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:07.454272985 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:07.593904018 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.594187975 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.594208956 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.595021009 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.595429897 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.595490932 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.595839977 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.643399000 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.725529909 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.725920916 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.725990057 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.726174116 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.726192951 CEST4434974735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:18:07.726228952 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.726253986 CEST49747443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:18:07.892306089 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.892576933 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.892601967 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.893692017 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.893990993 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.894114971 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:07.894121885 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.894170046 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:07.947632074 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.029268980 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029479027 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029551029 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029548883 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.029602051 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029680967 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029716969 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.029736042 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029788017 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.029803991 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029877901 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.029932022 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.029946089 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.030133009 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.030188084 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.030508995 CEST49748443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.030540943 CEST44349748188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.096976995 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.097054958 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:08.098143101 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:08.098174095 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.098437071 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.099468946 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:08.143399954 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.341058016 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.341114998 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.341223001 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.342170000 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:08.342184067 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:08.694662094 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.694710970 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:08.694987059 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:09.169734001 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.213016033 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.213038921 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.214621067 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.214698076 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217437983 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217438936 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217528105 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217586040 CEST44349750188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.217642069 CEST49750443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217848063 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.217955112 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.218033075 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.218832970 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.218871117 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.220649004 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:09.220649958 CEST49749443192.168.2.4184.28.90.27
                                                    Oct 2, 2024 19:18:09.220710993 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:09.220731020 CEST44349749184.28.90.27192.168.2.4
                                                    Oct 2, 2024 19:18:09.695717096 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.696243048 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.696296930 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.697734118 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.697802067 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.698252916 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.698343992 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.698410034 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.698426962 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.741163969 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.839544058 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839595079 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839628935 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839642048 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.839665890 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839709044 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839711905 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.839723110 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.839781046 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.839972019 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.840032101 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.840068102 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.840074062 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.840080976 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.840120077 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.840796947 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.844568014 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.844625950 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.844634056 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.898824930 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.928651094 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.928821087 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.928888083 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.928926945 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929040909 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929092884 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929109097 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929161072 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929194927 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929208994 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929225922 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929274082 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929274082 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929286957 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929339886 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929342985 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929356098 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929410934 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929414034 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929430008 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929476023 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929481030 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929497957 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929543972 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929548025 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929562092 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929610968 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929615974 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929630041 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.929687977 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.929701090 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.968873024 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:09.968992949 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:09.969029903 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011379957 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011440039 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.011487961 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011665106 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011707067 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.011724949 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011768103 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011806011 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.011820078 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011873007 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011918068 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.011931896 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.011977911 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.012985945 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.012995005 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.013055086 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.013072014 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.013096094 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.013133049 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.013153076 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.013181925 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.014286995 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.014329910 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.014348030 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.014362097 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.014394045 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.015527010 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.015575886 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.015580893 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.015597105 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.015630007 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.017175913 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017235041 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.017251015 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017277956 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017309904 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.017337084 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017366886 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017369986 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.017400980 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017407894 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.017421961 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.017450094 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.055097103 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.055171967 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.055210114 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.055269957 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.105984926 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106019974 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106054068 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106079102 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106106043 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106125116 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106168985 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106199980 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106220007 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106232882 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106261969 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106282949 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106539011 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106575966 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106596947 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106615067 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106633902 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106637955 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106661081 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106669903 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106683016 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.106683969 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106718063 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.106739044 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.107364893 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.107410908 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.107440948 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.107460976 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.107484102 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.107489109 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.107506037 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.107517958 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.107542992 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108284950 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.108321905 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.108340025 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108354092 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.108386040 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108407974 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108411074 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.108460903 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108846903 CEST49751443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.108879089 CEST44349751188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.163063049 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.163105011 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.163151979 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.163556099 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.163569927 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.165092945 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.165199995 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.165283918 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.165468931 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.165513039 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.181883097 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.181907892 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.182060957 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.182188988 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.182197094 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.281008005 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.281034946 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.281084061 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.281346083 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.281353951 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.616507053 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.616712093 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.616720915 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.618197918 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.618298054 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619101048 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619112015 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619154930 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619178057 CEST44349752188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.619225025 CEST49752443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619460106 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619494915 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.619565964 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619800091 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.619815111 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.646332979 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.646558046 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.646570921 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.648011923 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.648075104 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.649924040 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650001049 CEST44349754188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.650015116 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650015116 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650084972 CEST49754443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650326967 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650345087 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.650496006 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650578976 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:10.650587082 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.652905941 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.653117895 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.653192043 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.654814005 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.654896975 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.658449888 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.658548117 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.658595085 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.699426889 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.710788012 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.710829020 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.756359100 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.767222881 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.767427921 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.767437935 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.768470049 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.768599987 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.768954039 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769016981 CEST44349755188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.769098997 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769098997 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769098997 CEST49755443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769443035 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769551039 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.769634008 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769836903 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:10.769862890 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:10.810591936 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.810734034 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.810817957 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.810859919 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.810878038 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.810919046 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.810926914 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.811039925 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.811126947 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.811177015 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.811187029 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.811229944 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.811247110 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.814903975 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.814968109 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.814976931 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.815001011 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.815073967 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.815083981 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.858882904 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.912517071 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.912725925 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.912787914 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.912806034 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.912911892 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.912988901 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.912997961 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913026094 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913100958 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.913115025 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913258076 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913305044 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.913312912 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913428068 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913513899 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913597107 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913624048 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.913633108 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913677931 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.913686991 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.913917065 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.913924932 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914036036 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914088964 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.914097071 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914284945 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914371967 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914376020 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.914395094 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914536953 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914588928 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.914598942 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914643049 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.914649963 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.914742947 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.915030003 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.916798115 CEST49753443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.916819096 CEST44349753104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.934642076 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.934667110 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:10.934859991 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.935089111 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:10.935101032 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.138268948 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.138693094 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.138705015 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.139616966 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.139668941 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.140019894 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.140074015 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.140328884 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.140335083 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.140436888 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.140460968 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.144737959 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.144941092 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.144953012 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.145802021 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.146182060 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.146182060 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.146245956 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.146347046 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.186693907 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.186706066 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.230218887 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.259974957 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260005951 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260023117 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260040998 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260057926 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260076046 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260097027 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.260169983 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.260169983 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.260200977 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.261022091 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.264816999 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.264843941 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.264913082 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.264918089 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.267236948 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276473045 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276504040 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276530027 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276552916 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276573896 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276572943 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.276582956 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276616096 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276617050 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.276639938 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276664019 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276704073 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.276704073 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.276715994 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.276884079 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.281215906 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.308655024 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.324598074 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.324644089 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.324656010 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.363419056 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.363538027 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.363646030 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.367991924 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368021965 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368043900 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368066072 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368100882 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368113041 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368194103 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368194103 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368299961 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368489981 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368520021 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368571043 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368577003 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368611097 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368632078 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368680954 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.368705034 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368705034 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.368714094 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369659901 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369678974 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369698048 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369745016 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369764090 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369784117 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369815111 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.369815111 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.369815111 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.369827032 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.369853020 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.370372057 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.370390892 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.370412111 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.370444059 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.370450974 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.370491982 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.402980089 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.417684078 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.417694092 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.449711084 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.455140114 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455159903 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455184937 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455199003 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455293894 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.455293894 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.455313921 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455404997 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.455449104 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455502987 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.455509901 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455590010 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.455596924 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.455955982 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.456007957 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.456012011 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.456017971 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.456037998 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.456058979 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.456413984 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.456419945 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.456504107 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.456958055 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457003117 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457020044 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.457024097 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457032919 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457047939 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.457158089 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.457871914 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457906961 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457918882 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.457925081 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.457947016 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.457986116 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.458031893 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.458041906 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.458072901 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.458276987 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.458282948 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.458925962 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.459254026 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.459259033 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.462447882 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.522866011 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.522887945 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.524635077 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.524708986 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.542258024 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542316914 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542327881 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542345047 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542359114 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542371035 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542391062 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542412043 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542435884 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542435884 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542442083 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542454958 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542478085 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542478085 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542485952 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542498112 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542503119 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.542663097 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.542978048 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543107986 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543131113 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543138981 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543148041 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.543148041 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.543157101 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543178082 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.543193102 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.543198109 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543227911 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.543245077 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.546381950 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.550849915 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.551083088 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.553649902 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.553740025 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.556958914 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.556977034 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.557045937 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.596662998 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.596681118 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.635718107 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.638523102 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.639008045 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.639120102 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.639331102 CEST49756443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.639354944 CEST44349756188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.640234947 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.640295029 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.679480076 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.680330992 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.733416080 CEST49757443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.733452082 CEST44349757188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.837057114 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.837112904 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.837269068 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.837996006 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:11.838021040 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.969968081 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970079899 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970144033 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970187902 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.970207930 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.970217943 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970283985 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970310926 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.970319033 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970376015 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.970402002 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970458031 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.970464945 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970468998 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.970504999 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.970510960 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970581055 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970654964 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970702887 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.970710993 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.970752001 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.975750923 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.975895882 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.975986958 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976039886 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.976052999 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976094961 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.976100922 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976191044 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976270914 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976316929 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.976325035 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976362944 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.976367950 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.976855040 CEST49758443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:11.976902008 CEST44349758188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:11.976998091 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977047920 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.977055073 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977142096 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977193117 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.977200031 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977713108 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977793932 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977849960 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.977857113 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.977896929 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.977902889 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.978636980 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.978687048 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.978693008 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.978780031 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.978835106 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.978847980 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.979382038 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.979461908 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.979468107 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.979628086 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.979926109 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.982460022 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.982487917 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.982554913 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.983366966 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.983381033 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:11.986124992 CEST49759443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:11.986135006 CEST44349759104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.427184105 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.427525997 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.427545071 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.431196928 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.431298018 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.431996107 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.431996107 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432045937 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432173014 CEST44349761188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.432353973 CEST49761443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432442904 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432476044 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.432538986 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432776928 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.432789087 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.443670034 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.443856001 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.443876028 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.447078943 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.447155952 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.447443962 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.447531939 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.447607040 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.447621107 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.493309021 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.609826088 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610162020 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610248089 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.610249043 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610279083 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610338926 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.610359907 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610510111 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610569000 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.610589027 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610707045 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.610755920 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.610769033 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.614387989 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.614541054 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.614553928 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.667464018 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.696530104 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.696717024 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.696804047 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.696819067 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.696842909 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.696966887 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697010040 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697021008 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697057962 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697063923 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697155952 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697237968 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697279930 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697288990 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697324991 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697331905 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697561979 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697613955 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697623014 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697726965 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697787046 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697794914 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697869062 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.697921038 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.697927952 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.698550940 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.698632002 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.698684931 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.698697090 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.698735952 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.698744059 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.698829889 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.699367046 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.699440956 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.699450970 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.699496984 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.701364040 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.726425886 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.726491928 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.726583958 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.726764917 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.726788044 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.742563963 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.783236980 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783467054 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783515930 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.783529997 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783628941 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783672094 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.783679962 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783732891 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783781052 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.783787012 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783823967 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783834934 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.783853054 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.783871889 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784009933 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784060001 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784066916 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784105062 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784151077 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784157991 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784197092 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784198046 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784219027 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784246922 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784320116 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784367085 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784373045 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784411907 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784413099 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784424067 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784459114 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784466028 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784503937 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784512997 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784518003 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784545898 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784563065 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784605980 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.784611940 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.784653902 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.785125971 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.785165071 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.785177946 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.785182953 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.785212994 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.785234928 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.785375118 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.785422087 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.881686926 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.881803036 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.881823063 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.881881952 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.881922960 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.881970882 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882013083 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882061958 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882105112 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882158041 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882201910 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882262945 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882302046 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882349968 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882400990 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882442951 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882486105 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882559061 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882673025 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882728100 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.882817984 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.882868052 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883111954 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883164883 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883220911 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883270025 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883315086 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883367062 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883374929 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883409023 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883596897 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883672953 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.883681059 CEST44349763104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.883692026 CEST49763443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.890786886 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.890816927 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.890984058 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.891333103 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:12.891340971 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:12.919524908 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.919769049 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.919780016 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.920114994 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.920392990 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.920454979 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:12.920528889 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.963335991 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:12.963345051 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.076237917 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.076304913 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.076368093 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:13.077183962 CEST49765443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:13.077199936 CEST44349765188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.196877956 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.197151899 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.197191954 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.197662115 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.197983027 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.198069096 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.198162079 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.243405104 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.351716995 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.351831913 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.351926088 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352010012 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352071047 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.352071047 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.352097034 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352128983 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352252960 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.352273941 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352356911 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352407932 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.352417946 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352539062 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.352619886 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.352628946 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.356273890 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.356342077 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.356357098 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.366450071 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.367060900 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.367069006 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.367810965 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.368172884 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.368256092 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.368294954 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.398957014 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.411478996 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.414107084 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.437330961 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.437611103 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.437694073 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.437762022 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.437798023 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.437860012 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.437870979 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.437995911 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438070059 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.438076973 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438102007 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438250065 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438299894 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.438308954 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438357115 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.438364983 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438676119 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438723087 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.438733101 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438818932 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438889027 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.438895941 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.438916922 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.439147949 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.439197063 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.439338923 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.439388990 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.439398050 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.439538002 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.439589977 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.439599991 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.440054893 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.440108061 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.440116882 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.491444111 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.491467953 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.507514000 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.507723093 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.507775068 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.508660078 CEST49767443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.508683920 CEST44349767104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.512001038 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.512056112 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.512139082 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.512319088 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.512337923 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523603916 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523665905 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523722887 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523772001 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.523772001 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.523807049 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523864985 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.523878098 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523890972 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.523922920 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.524336100 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524408102 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.524419069 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524466038 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.524475098 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524513006 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524559975 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.524570942 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524604082 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.524692059 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.524702072 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.525321960 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.525386095 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.525396109 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.525455952 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.525471926 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.525530100 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.525962114 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.526021957 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.526041985 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.526091099 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.526140928 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.526194096 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.527095079 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.527154922 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.527185917 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.527240038 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.527266979 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.527318954 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.527868032 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.527925968 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.609910965 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.609972000 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.610003948 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.610057116 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.610068083 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.610168934 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.610198021 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.610208988 CEST44349766104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.610228062 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.610246897 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.610263109 CEST49766443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.612716913 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.612746000 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.613089085 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.613244057 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.613254070 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.633670092 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:13.633699894 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.634418011 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:13.634649992 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:13.634665012 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:13.823021889 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.823117971 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.823689938 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.823951006 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:13.823987961 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:13.974935055 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.025382996 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.029932022 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.029967070 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.031263113 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.053081989 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.053177118 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.053503036 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.091964006 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.092255116 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.092266083 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.092714071 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.092993975 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.093081951 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.093151093 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.102628946 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.109783888 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.109982014 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.110002041 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.111433029 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.111505985 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.111783028 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.111834049 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.111834049 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.111860037 CEST44349770188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.111998081 CEST49770443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.112193108 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.112299919 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.112386942 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.112598896 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.112639904 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.135417938 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.168199062 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.168319941 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.168392897 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.169336081 CEST49768443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.169379950 CEST44349768104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244066954 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244108915 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244146109 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244177103 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244199991 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.244208097 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244242907 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244278908 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244304895 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244318008 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.244318008 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.244326115 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244795084 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.244821072 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244858027 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.244894028 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.244899988 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.245006084 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.248989105 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.304260015 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.321232080 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.321485996 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.321556091 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.322052956 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.322390079 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.322504997 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.322540998 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.322591066 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.322634935 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331032038 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331115961 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331159115 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331163883 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.331176996 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331213951 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.331429958 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331485033 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331556082 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.331568956 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331969976 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.331995964 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332030058 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.332036018 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332067966 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332145929 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.332154036 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332182884 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.332674026 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332953930 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.332989931 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333013058 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333025932 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.333033085 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333066940 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.333556890 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333599091 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333627939 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.333632946 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333776951 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.333801031 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333856106 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.333952904 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.333960056 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.384008884 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.384016037 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418586969 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418678999 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418704987 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418731928 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418741941 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.418741941 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.418749094 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418797016 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.418879032 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418888092 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.418941975 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419070005 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419095993 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419120073 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419126034 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419147015 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419337988 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419403076 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419408083 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419524908 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419564962 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419682026 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419863939 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.419919968 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.419960022 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420007944 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420015097 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420018911 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420066118 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420124054 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420175076 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420731068 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420773983 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420783997 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420788050 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420825958 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420903921 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420953035 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.420990944 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.420995951 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.421050072 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.421689034 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.421741962 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.421751976 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.421786070 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.506191015 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.506261110 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.506274939 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.506302118 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.506341934 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.506341934 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.506625891 CEST49769443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.506638050 CEST44349769104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537586927 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537640095 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537678003 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537704945 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537739038 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537765026 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537812948 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537808895 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.537810087 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.537810087 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.537887096 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.537950039 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.538444042 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.543359995 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.543406010 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.543420076 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.543437958 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.543495893 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.543510914 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.586435080 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.602277040 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.602621078 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.602658033 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.603132010 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.603440046 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.603537083 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.603600979 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.646394014 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646462917 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646500111 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646533012 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646605968 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646641016 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646636009 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.646636963 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.646716118 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.646768093 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.646768093 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.647586107 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.647650003 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.647701979 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.647718906 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.647779942 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.648163080 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.648217916 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.648231030 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.648303986 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.648350000 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.648365021 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649092913 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649137020 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649152994 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.649168968 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649219036 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649221897 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.649236917 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.649291039 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.651406050 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.680152893 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.718916893 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.718964100 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719002962 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719002008 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.719080925 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719122887 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.719152927 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719182968 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719269991 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719317913 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.719337940 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.719398975 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.737162113 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.737229109 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.737381935 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.737382889 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.737449884 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.737865925 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.737915993 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.737935066 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.738008976 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.738280058 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.738329887 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.738334894 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.738348007 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.738379955 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.739082098 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.739146948 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.739161015 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.739213943 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.749280930 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.749376059 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.749516964 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.751055002 CEST49772443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:14.751101971 CEST44349772188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:14.770574093 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.770682096 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.770752907 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.770921946 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.809185982 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.809365034 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.809400082 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.809416056 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.809477091 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.809879065 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.809932947 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.809947968 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.810004950 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.810519934 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.810576916 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.827538013 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.827601910 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.827632904 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.827688932 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.827701092 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.827718973 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.827754974 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.828259945 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.828310966 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.828326941 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.828377008 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.828819990 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.828874111 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.828886032 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.828938007 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.828969955 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.828996897 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.835540056 CEST49771443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.835575104 CEST44349771104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.970309973 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.970352888 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:14.970493078 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.971302032 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:14.971318007 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.326472044 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.326500893 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.326560020 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.326782942 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.326792955 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.461662054 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.465184927 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.465205908 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.465683937 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.466113091 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.466113091 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.466217041 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.509594917 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.612961054 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.613235950 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.613332033 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.613925934 CEST49773443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.613957882 CEST44349773104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.786356926 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.788470984 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.788494110 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.788950920 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.789355993 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.789439917 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.790237904 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.831423998 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.934892893 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.935074091 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.935129881 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.935986996 CEST49775443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.936005116 CEST44349775104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.939414024 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.939460993 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.939553022 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.939832926 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.939843893 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.943417072 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.943440914 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:15.943619013 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.943701029 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:15.943710089 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.402867079 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.403162956 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.403172970 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.404485941 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.404963970 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.405061960 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.405505896 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.405714035 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.406374931 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.406382084 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.406864882 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.451396942 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.453634977 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.468122005 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.468385935 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.471065998 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.511399031 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.541062117 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.541153908 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.541203022 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.577250957 CEST49777443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.577280998 CEST44349777104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.583812952 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.584007978 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.584157944 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.584189892 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.584206104 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.584897995 CEST49778443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:16.584906101 CEST44349778104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:16.872481108 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:16.872545958 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:16.872585058 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:17.106374025 CEST4972380192.168.2.42.19.126.163
                                                    Oct 2, 2024 19:18:17.111902952 CEST80497232.19.126.163192.168.2.4
                                                    Oct 2, 2024 19:18:17.112443924 CEST4972380192.168.2.42.19.126.163
                                                    Oct 2, 2024 19:18:17.736177921 CEST49743443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:18:17.736180067 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:17.736210108 CEST44349743142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:18:17.736227036 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:17.738641024 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:17.742398977 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:17.742414951 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.949966908 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.951318979 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:18.951363087 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.952503920 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.954032898 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:18.954224110 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.955001116 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:18.955096960 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:18.955192089 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:18.955295086 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:18.955358982 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233220100 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233273029 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233309984 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233316898 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.233331919 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233371019 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.233376980 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233416080 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233453035 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233462095 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.233468056 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.233505011 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.233858109 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.234147072 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.234189034 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.234194994 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.238284111 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.238327980 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.238334894 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.278578997 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.324068069 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324130058 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324177980 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.324187040 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324219942 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324260950 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.324268103 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324799061 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.324843884 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.324850082 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.325187922 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.325232983 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.326562881 CEST49780443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.326577902 CEST44349780104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.389313936 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.389359951 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.389431000 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.390948057 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.390959024 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.942146063 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.942385912 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.942404032 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.942908049 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.943268061 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.943268061 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:19.943346977 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:19.992935896 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:20.096487999 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:20.096577883 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:20.096677065 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:20.097454071 CEST49782443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:20.097469091 CEST44349782104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.067812920 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.067862988 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.067992926 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.068284035 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.068295956 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.610615015 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.610928059 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.610941887 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.611327887 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.611792088 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.611860991 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.612103939 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.612229109 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.612255096 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.612425089 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.612449884 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874058962 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874118090 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874140024 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874172926 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874195099 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.874219894 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874233961 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.874238014 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.874304056 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.875483036 CEST49784443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.875499964 CEST44349784104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.881721020 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.881766081 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.881982088 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.884247065 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:36.884272099 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:36.896756887 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:36.896847963 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:36.896965027 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:36.897172928 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:36.897206068 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.337852955 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.338182926 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:37.338218927 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.338713884 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.339133978 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:37.339202881 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.339302063 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:37.353785992 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.354073048 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.354098082 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.355505943 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.355567932 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356021881 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356053114 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356106043 CEST44349786188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.356113911 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356225967 CEST49786443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356739044 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.356775999 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.356894016 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.357171059 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:37.357182980 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.379405022 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.464740038 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.464804888 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.464903116 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:37.465670109 CEST49785443192.168.2.4104.18.95.41
                                                    Oct 2, 2024 19:18:37.465689898 CEST44349785104.18.95.41192.168.2.4
                                                    Oct 2, 2024 19:18:37.845272064 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:37.897679090 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.199194908 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.199229002 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.203243971 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.203279018 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.203311920 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.204051971 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.204245090 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.204607964 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.204618931 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.204643011 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.204658985 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.244421005 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.399636984 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.399843931 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.399898052 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.399905920 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.399972916 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.400110006 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.400167942 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.402039051 CEST49787443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.402053118 CEST44349787188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.455708027 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.455753088 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.455825090 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.456187010 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.456243992 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.456305981 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.458600044 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.458621979 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.459121943 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.459131956 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.475634098 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.475653887 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.475730896 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.476150036 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.476160049 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.922600985 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.922888994 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.922900915 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.923765898 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.923830986 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924457073 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924487114 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924506903 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.924552917 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924561024 CEST44349788188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.924581051 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924618006 CEST49788443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924937963 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.924961090 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.925060987 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.925291061 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.925297022 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.937309980 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.937638998 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.937690020 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.939114094 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.939179897 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.939759970 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.939778090 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.939822912 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.939845085 CEST44349789188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.939896107 CEST49789443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.940179110 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.940205097 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.940260887 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.940601110 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:38.940610886 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.951455116 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.951780081 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.951802969 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.953191996 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.953258991 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.953680992 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.953704119 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.953746080 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.953758955 CEST44349790188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.953809977 CEST49790443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.954049110 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.954092026 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:38.954155922 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.954413891 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:38.954432964 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.401089907 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.401396036 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.401413918 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.402817965 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.402885914 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.403378963 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.403474092 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.403772116 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.403779984 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.403879881 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.403898001 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.415690899 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.416275024 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.416307926 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.417824984 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.417895079 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.418622971 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.418665886 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.418704987 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.436012983 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.436314106 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.436333895 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.439945936 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.440130949 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.440473080 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.440644026 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.461436033 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.461456060 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.493087053 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.493108988 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.509275913 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.518872976 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.518995047 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.519109011 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.521029949 CEST49791443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.521045923 CEST44349791188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.538855076 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:39.538908958 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:39.538990974 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:39.539350986 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:39.539371967 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:39.540182114 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:39.544760942 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.544832945 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:39.545115948 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.546830893 CEST49793443192.168.2.4188.114.96.3
                                                    Oct 2, 2024 19:18:39.546854973 CEST44349793188.114.96.3192.168.2.4
                                                    Oct 2, 2024 19:18:40.014477968 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.014811039 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.014832020 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.016294956 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.016380072 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.016808033 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.016808033 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.016887903 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.016890049 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017098904 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017102957 CEST44349794104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.017175913 CEST49794443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017177105 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017235041 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.017345905 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017515898 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.017534018 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.499098063 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.501167059 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.501213074 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.502198935 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.502263069 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.503282070 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.503334999 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.503515005 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.551408052 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.564754963 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.564779997 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.611154079 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.646074057 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.646142960 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.646245003 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.649857998 CEST49795443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.649885893 CEST44349795104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.691179037 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.691276073 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:40.691369057 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.699147940 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:40.699167967 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.161286116 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.161505938 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.161572933 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.162448883 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.162514925 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.162780046 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.162780046 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.162847996 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.162868977 CEST44349796104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.162919998 CEST49796443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.163078070 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.163103104 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.163181067 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.163352966 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.163363934 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.658508062 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.662715912 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.662731886 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.663089991 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.688853979 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.688961983 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.692557096 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.735403061 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.804761887 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.804883003 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.805022955 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.807301998 CEST49797443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.807317019 CEST44349797104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.913422108 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.913464069 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:41.913613081 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.914469957 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:41.914488077 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.369472027 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.369918108 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.369930029 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.371218920 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.371275902 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372030020 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372030020 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372148037 CEST44349798104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.372164011 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372291088 CEST49798443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372571945 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372668028 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.372761011 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.372983932 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:42.373023987 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.888482094 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:42.929893970 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.088310957 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.088376999 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.089513063 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.089591026 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.094320059 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.094470024 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.100457907 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.100480080 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.148602962 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.210748911 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.210872889 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:43.210931063 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.331764936 CEST49799443192.168.2.4104.21.64.236
                                                    Oct 2, 2024 19:18:43.331854105 CEST44349799104.21.64.236192.168.2.4
                                                    Oct 2, 2024 19:18:54.331659079 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:54.331734896 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:18:54.331852913 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:55.104057074 CEST49792443192.168.2.4188.114.97.3
                                                    Oct 2, 2024 19:18:55.104082108 CEST44349792188.114.97.3192.168.2.4
                                                    Oct 2, 2024 19:19:04.430490017 CEST4972480192.168.2.42.19.126.163
                                                    Oct 2, 2024 19:19:04.435743093 CEST80497242.19.126.163192.168.2.4
                                                    Oct 2, 2024 19:19:04.435797930 CEST4972480192.168.2.42.19.126.163
                                                    Oct 2, 2024 19:19:05.525130033 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:05.525177956 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:05.525306940 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:05.525454998 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:05.525473118 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:06.198065996 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:06.198677063 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:06.198709011 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:06.198996067 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:06.201385021 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:06.201452971 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:06.243594885 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:06.417810917 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.417917967 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.418433905 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.418435097 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.418531895 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.424401999 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.424489975 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.426585913 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.426611900 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.426671982 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.426883936 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.426894903 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.426934004 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.427133083 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.427145958 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.877166033 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.877731085 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.877748966 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.878628969 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.878686905 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.879290104 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.879343987 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.879524946 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.879529953 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.896049023 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.896604061 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.896672964 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.897185087 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.897804976 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.897905111 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.898083925 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.904772997 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.905083895 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.905128002 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.908720016 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.908797026 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.909739971 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.909924030 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.910063028 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.910078049 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.930326939 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:06.939479113 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.961587906 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.004669905 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.004750013 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.004800081 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.005435944 CEST49805443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.005454063 CEST4434980535.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.006830931 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.006853104 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.006901026 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.007371902 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.007381916 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.028124094 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.028281927 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.028393984 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.028671980 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.028723955 CEST4434980335.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.028753042 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.028784990 CEST49803443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.030086040 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.030147076 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.030210972 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.030584097 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.030615091 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.035725117 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.035854101 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.035911083 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.036135912 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.036163092 CEST4434980435.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.036189079 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.036212921 CEST49804443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.037023067 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.037113905 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.037184000 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.037687063 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.037729025 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.463186979 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.463519096 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.463540077 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.463888884 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.464761972 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.464817047 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.465205908 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.465270042 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.465274096 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.492026091 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.492552042 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.492597103 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.493732929 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.494508028 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.494694948 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.494802952 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.494802952 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.494868994 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.536551952 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.536988974 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.537020922 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.538106918 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.538518906 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.538655043 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.538655043 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.538682938 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.538707018 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.586591005 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.590976000 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.591208935 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.591326952 CEST49806443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.591341972 CEST4434980635.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.619535923 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.619724989 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.619796991 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.619987965 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.619987965 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.620023966 CEST4434980735.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.620182037 CEST49807443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.666975021 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.667131901 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.667222023 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.667222023 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.667248011 CEST4434980835.190.80.1192.168.2.4
                                                    Oct 2, 2024 19:19:07.667272091 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:07.667306900 CEST49808443192.168.2.435.190.80.1
                                                    Oct 2, 2024 19:19:16.112858057 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:16.112943888 CEST44349802142.250.181.228192.168.2.4
                                                    Oct 2, 2024 19:19:16.113236904 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:17.501132965 CEST49802443192.168.2.4142.250.181.228
                                                    Oct 2, 2024 19:19:17.501221895 CEST44349802142.250.181.228192.168.2.4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Oct 2, 2024 19:18:00.903636932 CEST53506251.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:00.903665066 CEST53547661.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:01.962587118 CEST53548441.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:02.200823069 CEST5939153192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:02.201050997 CEST5330653192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:02.222031116 CEST53533061.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:02.339860916 CEST53593911.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:03.407583952 CEST4946053192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:03.407723904 CEST6053153192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:03.426770926 CEST53605311.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:03.427028894 CEST53494601.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:05.471189976 CEST6150053192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:05.471358061 CEST5232753192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:06.288446903 CEST53615001.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.288856030 CEST53523271.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.408746004 CEST5796253192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:06.409260988 CEST5156953192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:06.415807009 CEST53579621.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:06.416183949 CEST53515691.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.156814098 CEST6025553192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.157398939 CEST6375353192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.161055088 CEST5038553192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.161179066 CEST6014053192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.164091110 CEST53602551.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.164557934 CEST53637531.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.175946951 CEST53503851.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.181303978 CEST53601401.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.926348925 CEST6416053192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.926604033 CEST5113053192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:10.933248043 CEST53641601.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:10.934287071 CEST53511301.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:11.780982971 CEST5464153192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:11.781311989 CEST5903753192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:11.974813938 CEST53546411.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:11.974836111 CEST53590371.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:15.857527018 CEST138138192.168.2.4192.168.2.255
                                                    Oct 2, 2024 19:18:19.644193888 CEST53580081.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:38.555470943 CEST53497961.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:39.522247076 CEST5654953192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:39.522454023 CEST6292853192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:18:39.536804914 CEST53565491.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:18:39.538260937 CEST53629281.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:00.655602932 CEST53546161.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:01.819287062 CEST53607651.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.416637897 CEST5118453192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:19:06.416637897 CEST5295853192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:19:06.417119980 CEST5824353192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:19:06.417119980 CEST6148753192.168.2.41.1.1.1
                                                    Oct 2, 2024 19:19:06.423535109 CEST53511841.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.423763990 CEST53614871.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.423820019 CEST53582431.1.1.1192.168.2.4
                                                    Oct 2, 2024 19:19:06.423909903 CEST53529581.1.1.1192.168.2.4
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Oct 2, 2024 19:18:02.200823069 CEST192.168.2.41.1.1.10x72b0Standard query (0)kfdsh.orgA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:02.201050997 CEST192.168.2.41.1.1.10x38e4Standard query (0)kfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:03.407583952 CEST192.168.2.41.1.1.10x31f7Standard query (0)kjfdsh.orgA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:03.407723904 CEST192.168.2.41.1.1.10xdabaStandard query (0)kjfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:05.471189976 CEST192.168.2.41.1.1.10xe4e0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:05.471358061 CEST192.168.2.41.1.1.10x2e2aStandard query (0)www.google.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:06.408746004 CEST192.168.2.41.1.1.10xaf13Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:06.409260988 CEST192.168.2.41.1.1.10x1b3bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.156814098 CEST192.168.2.41.1.1.10xa596Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.157398939 CEST192.168.2.41.1.1.10x11c2Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.161055088 CEST192.168.2.41.1.1.10xa6bcStandard query (0)kjfdsh.orgA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.161179066 CEST192.168.2.41.1.1.10x9e32Standard query (0)kjfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.926348925 CEST192.168.2.41.1.1.10x23edStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.926604033 CEST192.168.2.41.1.1.10x4bf3Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:11.780982971 CEST192.168.2.41.1.1.10x6f6aStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:11.781311989 CEST192.168.2.41.1.1.10x2c88Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:39.522247076 CEST192.168.2.41.1.1.10x82e9Standard query (0)des.esharedcloudfiles.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:39.522454023 CEST192.168.2.41.1.1.10xb394Standard query (0)des.esharedcloudfiles.com65IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.416637897 CEST192.168.2.41.1.1.10xc27fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.416637897 CEST192.168.2.41.1.1.10x4a88Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.417119980 CEST192.168.2.41.1.1.10x4150Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.417119980 CEST192.168.2.41.1.1.10x5accStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                    Oct 2, 2024 19:18:02.222031116 CEST1.1.1.1192.168.2.40x38e4No error (0)kfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:02.339860916 CEST1.1.1.1192.168.2.40x72b0No error (0)kfdsh.org104.21.84.53A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:02.339860916 CEST1.1.1.1192.168.2.40x72b0No error (0)kfdsh.org172.67.186.148A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:03.426770926 CEST1.1.1.1192.168.2.40xdabaNo error (0)kjfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:03.427028894 CEST1.1.1.1192.168.2.40x31f7No error (0)kjfdsh.org188.114.97.3A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:03.427028894 CEST1.1.1.1192.168.2.40x31f7No error (0)kjfdsh.org188.114.96.3A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:06.288446903 CEST1.1.1.1192.168.2.40xe4e0No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:06.288856030 CEST1.1.1.1192.168.2.40x2e2aNo error (0)www.google.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:06.415807009 CEST1.1.1.1192.168.2.40xaf13No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.164091110 CEST1.1.1.1192.168.2.40xa596No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.164091110 CEST1.1.1.1192.168.2.40xa596No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.164557934 CEST1.1.1.1192.168.2.40x11c2No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.175946951 CEST1.1.1.1192.168.2.40xa6bcNo error (0)kjfdsh.org188.114.96.3A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.175946951 CEST1.1.1.1192.168.2.40xa6bcNo error (0)kjfdsh.org188.114.97.3A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.181303978 CEST1.1.1.1192.168.2.40x9e32No error (0)kjfdsh.org65IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.933248043 CEST1.1.1.1192.168.2.40x23edNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.933248043 CEST1.1.1.1192.168.2.40x23edNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:10.934287071 CEST1.1.1.1192.168.2.40x4bf3No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:11.974813938 CEST1.1.1.1192.168.2.40x6f6aNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:11.974813938 CEST1.1.1.1192.168.2.40x6f6aNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:11.974836111 CEST1.1.1.1192.168.2.40x2c88No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:19.192188025 CEST1.1.1.1192.168.2.40x4c24No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 2, 2024 19:18:19.192188025 CEST1.1.1.1192.168.2.40x4c24No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:34.751493931 CEST1.1.1.1192.168.2.40x951aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 2, 2024 19:18:34.751493931 CEST1.1.1.1192.168.2.40x951aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:39.536804914 CEST1.1.1.1192.168.2.40x82e9No error (0)des.esharedcloudfiles.com104.21.64.236A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:39.536804914 CEST1.1.1.1192.168.2.40x82e9No error (0)des.esharedcloudfiles.com172.67.188.50A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:18:39.538260937 CEST1.1.1.1192.168.2.40xb394No error (0)des.esharedcloudfiles.com65IN (0x0001)false
                                                    Oct 2, 2024 19:18:53.766688108 CEST1.1.1.1192.168.2.40xd8afNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 2, 2024 19:18:53.766688108 CEST1.1.1.1192.168.2.40xd8afNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.423820019 CEST1.1.1.1192.168.2.40x4150No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:19:06.423909903 CEST1.1.1.1192.168.2.40x4a88No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                    Oct 2, 2024 19:19:13.903028011 CEST1.1.1.1192.168.2.40x6100No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                    Oct 2, 2024 19:19:13.903028011 CEST1.1.1.1192.168.2.40x6100No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                    • kfdsh.org
                                                    • kjfdsh.org
                                                    • a.nel.cloudflare.com
                                                    • fs.microsoft.com
                                                    • https:
                                                      • challenges.cloudflare.com
                                                      • des.esharedcloudfiles.com
                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    0192.168.2.449737104.21.84.534435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:03 UTC661OUTGET /frrgde?e= HTTP/1.1
                                                    Host: kfdsh.org
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:03 UTC838INHTTP/1.1 301 Moved Permanently
                                                    Date: Wed, 02 Oct 2024 17:18:03 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Location: https://kjfdsh.org/swksdesd?e=
                                                    Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                    X-Bot-Protection: block
                                                    X-Content-Type-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TqLspExI%2FgW1dMumleXuftvLFYYY83SlpXNrARm8MuRT6i87D3PfPHbXuE3wLzaRqZMo88Tjb0Tk4TDNTuPW8oRF1nYNE7njOWMZx93wCG1yk%2F7WYcFaWQn4u9M%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65976e86e0c7e-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    1192.168.2.449742188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:05 UTC664OUTGET /swksdesd?e= HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:06 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Wed, 02 Oct 2024 17:18:06 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-10-02 17:18:06 UTC696INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 66 6a 69 39 49 34 75 75 35 50 46 77 4c 74 53 63 79 34 62 2b 37 35 35 73 63 68 72 58 61 38 2f 57 72 71 73 6b 6d 6c 5a 4c 6e 61 77 6c 32 6b 75 46 55 4a 61 39 4e 56 53 52 47 5a 4e 52 6f 39 62 47 71 4c 70 46 6a 4a 36 64 2f 42 54 68 50 39 4f 41 6d 75 42 76 69 44 44 36 66 36 68 51 72 76 63 44 55 68 39 70 45 68 39 65 51 6b 6f 3d 24 71 47 33 6e 41 41 6a 71 6d 4e 36 49 51 6e 71 69 61 74 51 4e 6d 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                    Data Ascii: cf-chl-out: fji9I4uu5PFwLtScy4b+755schrXa8/WrqskmlZLnawl2kuFUJa9NVSRGZNRo9bGqLpFjJ6d/BThP9OAmuBviDD6f6hQrvcDUh9pEh9eQko=$qG3nAAjqmN6IQnqiatQNmQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                    2024-10-02 17:18:06 UTC757INData Raw: 32 35 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 251a<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 7d 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 62 61 73 65 36 34 2c 50 48 4e 32 5a 79 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44
                                                    Data Ascii: <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media (width <= 720px){.h2{font-size:1.25rem;line-height:1.5rem}}#challenge-error-text{background-image:url(data:image/svg+xml;base64,PHN2ZyB4bWxucz0iaHR0cD
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 27 2c 63 55 50 4d 44 54 6b 3a 20 22 5c 2f 73 77 6b 73 64 65 73 64 3f 65 3d 26 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 61 79 44 64 32 53 4e 66 78 71 70 54 48 43 53 7a 55 58 67 67 53 32 38 30 77 43 70 2e 54 31 43 69 6b 35 4b 54 36 39 4f 2e 47 30 38 2d 31 37 32 37 38 38 39 34 38 36 2d 30 2e 30 2e 31 2e 31 2d 35 31 34 30 22 2c 63 46 50 57 76 3a 20 27 67 27 2c 63 54 54 69 6d 65 4d 73 3a 20 27 31 30 30 30 27 2c 63 4d 54 69 6d 65 4d 73 3a 20 27 33 39 30 30 30 30 27 2c 63 54 70 6c 56 3a 20 35 2c 63 54 70 6c 42 3a 20 27 63 66 27 2c 63 4b 3a 20 22 22 2c 66 61 3a 20 22 5c 2f 73 77 6b 73 64 65 73 64 3f 65 3d 26 5f 5f 63 66 5f 63 68 6c 5f 66 5f 74 6b 3d 61 79 44 64 32 53 4e 66 78 71 70 54 48 43 53 7a 55 58 67 67 53 32 38 30 77 43 70 2e 54 31 43 69 6b 35 4b 54 36 39 4f 2e
                                                    Data Ascii: ',cUPMDTk: "\/swksdesd?e=&__cf_chl_tk=ayDd2SNfxqpTHCSzUXggS280wCp.T1Cik5KT69O.G08-1727889486-0.0.1.1-5140",cFPWv: 'g',cTTimeMs: '1000',cMTimeMs: '390000',cTplV: 5,cTplB: 'cf',cK: "",fa: "\/swksdesd?e=&__cf_chl_f_tk=ayDd2SNfxqpTHCSzUXggS280wCp.T1Cik5KT69O.
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 59 73 54 61 51 64 65 4c 51 75 63 35 7a 69 69 55 59 61 57 62 34 41 46 6c 4d 66 76 51 6c 72 74 68 45 6c 65 6f 30 34 77 78 70 68 44 73 36 33 35 49 52 47 4e 73 33 68 70 58 65 79 44 4a 31 71 44 69 6a 4f 6c 65 6b 45 43 5a 54 64 74 4e 43 52 41 50 56 6a 56 69 6f 62 50 7a 74 48 73 54 63 33 45 6e 56 55 37 4d 7a 41 74 74 75 56 78 48 54 78 5a 44 37 49 62 53 76 4c 5a 68 43 31 58 6b 37 36 6d 62 59 30 46 59 6a 32 57 39 7a 54 78 62 69 69 35 52 44 49 67 6a 66 4e 66 6c 54 42 55 6b 73 62 4e 52 63 6c 65 44 59 73 4a 68 47 75 72 64 4f 74 65 67 69 75 49 64 44 46 79 7a 6c 47 66 57 61 79 61 53 6e 37 59 74 5a 6f 65 43 34 70 6e 73 35 35 42 31 56 57 62 7a 62 70 6d 44 63 6a 59 2e 64 5f 74 43 6e 32 71 59 76 61 53 54 50 55 73 56 74 31 63 54 6a 41 53 2e 41 72 6c 71 5a 4d 72 56 48 6e 31
                                                    Data Ascii: YsTaQdeLQuc5ziiUYaWb4AFlMfvQlrthEleo04wxphDs635IRGNs3hpXeyDJ1qDijOlekECZTdtNCRAPVjViobPztHsTc3EnVU7MzAttuVxHTxZD7IbSvLZhC1Xk76mbY0FYj2W9zTxbii5RDIgjfNflTBUksbNRcleDYsJhGurdOtegiuIdDFyzlGfWayaSn7YtZoeC4pns55B1VWbzbpmDcjY.d_tCn2qYvaSTPUsVt1cTjAS.ArlqZMrVHn1
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 74 4e 33 6e 6f 7a 33 42 67 46 77 55 78 65 31 67 45 59 48 77 6e 39 54 66 51 72 6d 77 6a 32 73 61 53 67 4d 58 6b 79 33 52 33 65 6c 57 31 46 39 6c 50 62 44 77 76 39 41 6e 43 69 54 41 5a 4d 4d 63 6e 49 63 68 79 42 45 63 58 30 31 50 52 69 4a 7a 44 6a 49 5a 36 76 77 51 65 54 57 62 46 4e 63 7a 46 49 68 47 52 39 59 53 4f 65 37 39 4a 6d 37 4e 7a 49 35 54 4a 4c 36 52 2e 77 43 45 55 5f 68 76 68 6b 64 59 31 4f 4f 51 49 69 6f 46 4d 6f 73 66 45 55 42 7a 4e 76 58 79 70 78 2e 79 71 76 59 35 61 31 47 35 6d 66 35 68 43 67 4b 6b 79 63 54 49 65 49 33 46 59 58 73 79 4f 61 34 51 6d 41 71 34 58 64 75 46 36 4c 64 66 4c 36 4d 67 4d 71 45 6c 52 4a 4f 54 52 78 33 59 6c 5a 73 65 2e 44 66 48 6f 51 73 30 61 78 73 5a 44 68 79 2e 48 71 7a 43 44 6a 73 6e 78 6e 57 71 54 55 46 54 4e 75 35
                                                    Data Ascii: tN3noz3BgFwUxe1gEYHwn9TfQrmwj2saSgMXky3R3elW1F9lPbDwv9AnCiTAZMMcnIchyBEcX01PRiJzDjIZ6vwQeTWbFNczFIhGR9YSOe79Jm7NzI5TJL6R.wCEU_hvhkdY1OOQIioFMosfEUBzNvXypx.yqvY5a1G5mf5hCgKkycTIeI3FYXsyOa4QmAq4XduF6LdfL6MgMqElRJOTRx3YlZse.DfHoQs0axsZDhy.HqzCDjsnxnWqTUFTNu5
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 41 79 68 79 77 53 4a 74 6c 37 62 7a 6d 5a 41 67 7a 47 61 56 41 56 44 5a 34 63 63 5f 69 33 4c 79 42 4d 66 67 31 4c 59 62 44 75 6f 74 74 32 39 30 42 44 47 58 4c 6f 42 55 6e 35 65 4f 46 36 67 6b 64 79 4e 31 36 31 41 33 43 50 4a 6a 38 62 70 6c 66 59 65 51 4c 68 4f 74 78 71 54 61 6e 78 4a 68 71 78 50 33 31 54 7a 65 38 79 58 73 4b 68 7a 4c 5a 2e 39 6e 4c 44 55 79 66 62 36 41 5a 4c 59 73 4d 39 56 36 61 41 67 79 36 59 45 48 58 6e 55 5a 65 6c 62 4d 79 63 70 63 79 57 69 4c 6d 54 49 56 4b 30 35 35 52 72 64 36 75 6c 43 33 6b 4f 6c 74 6a 43 41 49 37 44 47 41 59 4c 4d 34 57 31 75 30 47 71 51 55 2e 4e 6d 76 47 30 34 65 6e 64 6f 62 67 64 52 31 5f 57 74 53 61 34 70 33 36 5a 56 71 4d 70 36 4c 59 71 55 59 39 52 36 67 78 35 71 47 4b 63 61 45 6d 49 6f 66 64 6b 54 49 4e 64 4c
                                                    Data Ascii: AyhywSJtl7bzmZAgzGaVAVDZ4cc_i3LyBMfg1LYbDuott290BDGXLoBUn5eOF6gkdyN161A3CPJj8bplfYeQLhOtxqTanxJhqxP31Tze8yXsKhzLZ.9nLDUyfb6AZLYsM9V6aAgy6YEHXnUZelbMycpcyWiLmTIVK055Rrd6ulC3kOltjCAI7DGAYLM4W1u0GqQU.NmvG04endobgdR1_WtSa4p36ZVqMp6LYqUY9R6gx5qGKcaEmIofdkTINdL
                                                    2024-10-02 17:18:06 UTC1369INData Raw: 33 4e 33 61 33 4e 6b 5a 58 4e 6b 50 32 55 39 27 2c 72 61 3a 20 27 54 57 39 36 61 57 78 73 59 53 38 31 4c 6a 41 67 4b 46 64 70 62 6d 52 76 64 33 4d 67 54 6c 51 67 4d 54 41 75 4d 44 73 67 56 32 6c 75 4e 6a 51 37 49 48 67 32 4e 43 6b 67 51 58 42 77 62 47 56 58 5a 57 4a 4c 61 58 51 76 4e 54 4d 33 4c 6a 4d 32 49 43 68 4c 53 46 52 4e 54 43 77 67 62 47 6c 72 5a 53 42 48 5a 57 4e 72 62 79 6b 67 51 32 68 79 62 32 31 6c 4c 7a 45 78 4e 79 34 77 4c 6a 41 75 4d 43 42 54 59 57 5a 68 63 6d 6b 76 4e 54 4d 33 4c 6a 4d 32 27 2c 64 3a 20 27 4c 35 72 73 46 71 77 37 4e 52 69 6f 6e 57 47 51 69 57 35 4a 5a 7a 4e 79 43 31 35 42 51 68 74 2b 6a 54 5a 39 6c 4c 66 62 4a 64 69 69 58 38 5a 79 66 46 71 34 65 66 58 44 6c 35 45 6e 46 6e 2b 76 6c 59 33 57 6a 35 46 6f 74 6b 67 56 7a 4b 4b
                                                    Data Ascii: 3N3a3NkZXNkP2U9',ra: 'TW96aWxsYS81LjAgKFdpbmRvd3MgTlQgMTAuMDsgV2luNjQ7IHg2NCkgQXBwbGVXZWJLaXQvNTM3LjM2IChLSFRNTCwgbGlrZSBHZWNrbykgQ2hyb21lLzExNy4wLjAuMCBTYWZhcmkvNTM3LjM2',d: 'L5rsFqw7NRionWGQiW5JZzNyC15BQht+jTZ9lLfbJdiiX8ZyfFq4efXDl5EnFn+vlY3Wj5FotkgVzKK
                                                    2024-10-02 17:18:06 UTC535INData Raw: 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f
                                                    Data Ascii: ndow._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.replaceState(null, null, "\/
                                                    2024-10-02 17:18:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    2192.168.2.449738104.21.84.534435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:06 UTC661OUTGET /frrgde?e= HTTP/1.1
                                                    Host: kfdsh.org
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:06 UTC840INHTTP/1.1 301 Moved Permanently
                                                    Date: Wed, 02 Oct 2024 17:18:06 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Location: https://kjfdsh.org/swksdesd?e=
                                                    Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                    X-Bot-Protection: block
                                                    X-Content-Type-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FPp2D4Gk7BwKbIS2GwzNaGbp%2Fl4Bz5oHJxYgMefgwWiEDpt%2FOEvCflNSry5%2Bm1TAVgWCavkhpOPVAziyyHsNW6h6b8pfDKX8KixKlOsSlC4oIaXy2GUU3PXSLVc%3D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc6598a68827ca5-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    3192.168.2.44974535.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:06 UTC521OUTOPTIONS /report/v4?s=P6spS3cXMsZZ%2F16PQxiZ%2BTuTFZmcRtnXuy736VJ6UZtU2gvW24sHnMNRRuAuRZDWl3%2BiHCHjbKWp35HmN8FKYvQx65Xqpc7EndEZ5bdnvNiuIYYBa9hqFn3oDC6I HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://kjfdsh.org
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:07 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Wed, 02 Oct 2024 17:18:06 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    4192.168.2.449744184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:07 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-10-02 17:18:07 UTC466INHTTP/1.1 200 OK
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-neu-z1
                                                    Cache-Control: public, max-age=84463
                                                    Date: Wed, 02 Oct 2024 17:18:07 GMT
                                                    Connection: close
                                                    X-CID: 2


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    5192.168.2.44974735.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:07 UTC468OUTPOST /report/v4?s=P6spS3cXMsZZ%2F16PQxiZ%2BTuTFZmcRtnXuy736VJ6UZtU2gvW24sHnMNRRuAuRZDWl3%2BiHCHjbKWp35HmN8FKYvQx65Xqpc7EndEZ5bdnvNiuIYYBa9hqFn3oDC6I HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 391
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:07 UTC391OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 30 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6a 66 64 73 68 2e 6f 72 67 2f 73 77 6b 73 64
                                                    Data Ascii: [{"age":0,"body":{"elapsed_time":3000,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kjfdsh.org/swksd
                                                    2024-10-02 17:18:07 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Wed, 02 Oct 2024 17:18:07 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    6192.168.2.449748188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:07 UTC936OUTGET /swksdesd?e= HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:08 UTC1285INHTTP/1.1 403 Forbidden
                                                    Date: Wed, 02 Oct 2024 17:18:07 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    Cross-Origin-Embedder-Policy: require-corp
                                                    Cross-Origin-Opener-Policy: same-origin
                                                    Cross-Origin-Resource-Policy: same-origin
                                                    Origin-Agent-Cluster: ?1
                                                    Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    Referrer-Policy: same-origin
                                                    X-Content-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    cf-mitigated: challenge
                                                    2024-10-02 17:18:08 UTC702INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4c 45 74 61 41 4d 4a 72 72 51 59 54 39 46 4a 6e 4b 6a 7a 6a 2b 76 6d 32 4a 50 38 32 44 58 45 58 45 79 46 66 37 74 70 46 48 5a 6d 77 48 42 2b 2f 6b 6d 66 38 64 47 57 74 66 50 35 6b 69 59 42 69 68 72 46 4f 47 68 4a 51 76 4e 74 6b 4d 35 54 52 31 50 66 46 57 45 79 4c 49 36 39 5a 47 38 50 45 49 41 4c 6e 64 55 4b 54 2f 75 30 3d 24 6f 75 49 4f 6f 72 57 69 39 73 33 63 72 39 52 62 4e 63 76 6f 41 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61 6c 69 64 61 74 65 2c 20 70 6f 73 74 2d 63 68 65 63 6b 3d 30 2c 20 70 72 65 2d 63 68 65 63 6b 3d 30 0d 0a 45 78 70 69 72 65 73 3a 20
                                                    Data Ascii: cf-chl-out: LEtaAMJrrQYT9FJnKjzj+vm2JP82DXEXEyFf7tpFHZmwHB+/kmf8dGWtfP5kiYBihrFOGhJQvNtkM5TR1PfFWEyLI69ZG8PEIALndUKT/u0=$ouIOorWi9s3cr9RbNcvoAQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires:
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 32 35 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                    Data Ascii: 25c4<!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name=
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 75 4d 7a 67 34 4c 6a 51 77 4e 79 34 7a 4f 44 6b 75 4e 44 41 33 4c 6a 6b 35 4e 43 41 77 49 43 34 31 4f 54 59 74 4c 6a 51 77 4e 79 34 35 4f 44 51 74 4c 6a 4d 35 4e 79 34 7a 4f 53 30 78 4c 6a 41 31 4e 79 34 7a 4f 44 6b 74 4c 6a 59 31 49 44 41 74 4d 53 34 77 4e 54 59 74 4c 6a 4d 34 4f 53 30 75 4d 7a 6b 34 4c 53 34 7a 4f 44 6b 74 4c 6a 4d 35 4f 43 30 75 4f 54 67 30 49 44 41 74 4c 6a 55 35 4e 79 34 7a 4f 54 67 74 4c 6a 6b 34 4e 53 34 30 4d 44 59 74 4c 6a 4d 35 4e 79 41 78 4c 6a 41 31 4e 69 30 75 4d 7a 6b 33 49 69 38 2b 50 43 39 7a 64 6d 63 2b 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 34 70 78 7d 40 6d
                                                    Data Ascii: uMzg4LjQwNy4zODkuNDA3Ljk5NCAwIC41OTYtLjQwNy45ODQtLjM5Ny4zOS0xLjA1Ny4zODktLjY1IDAtMS4wNTYtLjM4OS0uMzk4LS4zODktLjM5OC0uOTg0IDAtLjU5Ny4zOTgtLjk4NS40MDYtLjM5NyAxLjA1Ni0uMzk3Ii8+PC9zdmc+);background-repeat:no-repeat;background-size:contain;padding-left:34px}@m
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 77 75 34 4f 44 6a 32 74 75 73 43 75 50 49 73 6b 34 37 76 68 48 44 53 4d 48 4b 75 6b 41 36 47 47 34 59 47 73 36 53 67 48 72 56 72 50 2e 52 49 33 76 76 77 79 6f 46 78 77 4b 47 62 47 77 4f 79 58 6f 52 79 47 55 41 79 66 59 48 62 57 73 52 43 4b 35 4f 78 4f 63 78 72 48 57 53 34 42 48 4c 6a 5f 6d 52 59 6c 30 57 59 37 61 67 7a 6c 77 30 6a 4c 64 42 4c 49 77 68 79 68 44 35 49 41 4a 6f 76 68 50 35 4a 68 74 62 38 6a 36 59 6e 32 4b 68 64 56 54 49 4f 6e 30 71 66 6c 69 6d 30 58 5a 2e 4b 63 37 31 7a 2e 76 52 4b 5a 6b 43 46 49 75 4a 79 36 57 47 65 64 62 42 30 61 43 76 37 45 49 2e 63 34 6d 61 51 6b 47 6b 54 64 51 45 52 55 73 5f 34 6b 4b 4e 73 6a 37 52 31 69 55 51 4c 6c 4b 69 4e 4d 6a 6f 66 79 36 44 58 49 38 79 72 76 50 72 6c 50 41 67 72 4f 71 5a 46 76 31 51 2e 61 6c 5f 44
                                                    Data Ascii: wu4ODj2tusCuPIsk47vhHDSMHKukA6GG4YGs6SgHrVrP.RI3vvwyoFxwKGbGwOyXoRyGUAyfYHbWsRCK5OxOcxrHWS4BHLj_mRYl0WY7agzlw0jLdBLIwhyhD5IAJovhP5Jhtb8j6Yn2KhdVTIOn0qflim0XZ.Kc71z.vRKZkCFIuJy6WGedbB0aCv7EI.c4maQkGkTdQERUs_4kKNsj7R1iUQLlKiNMjofy6DXI8yrvPrlPAgrOqZFv1Q.al_D
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 32 6d 37 59 66 33 46 6a 31 76 35 4c 37 56 46 35 65 62 37 42 77 66 52 49 52 44 36 4e 4e 31 32 64 6e 59 67 67 49 72 6e 6d 4b 72 4e 67 6b 62 48 73 38 34 65 63 52 62 54 62 59 37 33 6b 62 54 5f 32 78 4e 37 6c 69 39 7a 79 6d 6f 42 59 32 64 68 37 6c 51 7a 64 63 61 49 77 76 62 34 6a 53 6d 4c 6a 74 76 6a 76 58 78 39 67 67 43 5f 30 47 76 4b 41 4d 50 55 50 72 4f 64 53 74 44 72 5a 2e 63 42 51 65 32 5f 38 75 4d 31 32 51 78 37 44 6d 79 56 71 48 36 36 6d 6b 65 49 6b 70 76 31 4a 56 5f 76 4a 4b 46 58 47 49 6b 53 34 6c 71 5f 44 44 78 73 58 37 67 61 7a 45 32 41 35 68 34 41 69 34 7a 4f 31 42 77 5a 4c 75 6b 4a 7a 6d 45 48 32 68 56 35 52 75 34 46 50 51 71 6b 42 4b 37 79 33 73 39 74 2e 6e 53 53 48 52 77 6e 76 56 49 70 51 54 66 69 59 67 6b 32 6f 38 58 68 58 71 69 55 70 48 77 42
                                                    Data Ascii: 2m7Yf3Fj1v5L7VF5eb7BwfRIRD6NN12dnYggIrnmKrNgkbHs84ecRbTbY73kbT_2xN7li9zymoBY2dh7lQzdcaIwvb4jSmLjtvjvXx9ggC_0GvKAMPUPrOdStDrZ.cBQe2_8uM12Qx7DmyVqH66mkeIkpv1JV_vJKFXGIkS4lq_DDxsX7gazE2A5h4Ai4zO1BwZLukJzmEH2hV5Ru4FPQqkBK7y3s9t.nSSHRwnvVIpQTfiYgk2o8XhXqiUpHwB
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 38 34 43 6b 4d 4a 48 35 38 61 43 57 4e 72 4d 53 4f 77 46 54 57 78 38 33 6d 68 46 70 58 4e 6f 46 32 6a 75 67 6a 52 72 4d 71 58 43 6d 77 37 66 31 4f 31 5f 68 4c 4c 56 34 50 43 49 77 79 39 6f 6c 6e 79 63 65 34 59 6b 35 53 4a 56 6f 5f 34 67 41 61 2e 51 6c 57 6a 67 4f 2e 64 43 67 4c 62 31 6d 71 63 68 6e 47 50 7a 33 39 6f 4c 56 52 35 75 74 73 75 2e 39 41 78 30 4f 64 76 50 6e 6f 4a 32 41 37 30 70 55 39 5a 79 53 76 68 70 57 6a 2e 36 38 55 6b 35 30 71 6c 45 56 79 53 53 53 55 33 50 48 67 65 46 2e 65 37 47 63 73 31 59 67 7a 66 70 64 35 33 78 63 56 78 68 5f 70 62 43 38 7a 58 74 51 30 54 6e 43 74 69 35 32 46 2e 63 6c 54 71 53 30 4c 72 72 57 62 48 78 34 57 68 49 49 69 6d 59 78 70 71 6e 6d 6b 79 6b 66 4d 2e 79 6e 55 68 37 6a 66 47 57 2e 63 64 51 57 6f 62 4d 35 65 34 45
                                                    Data Ascii: 84CkMJH58aCWNrMSOwFTWx83mhFpXNoF2jugjRrMqXCmw7f1O1_hLLV4PCIwy9olnyce4Yk5SJVo_4gAa.QlWjgO.dCgLb1mqchnGPz39oLVR5utsu.9Ax0OdvPnoJ2A70pU9ZySvhpWj.68Uk50qlEVySSSU3PHgeF.e7Gcs1Ygzfpd53xcVxh_pbC8zXtQ0TnCti52F.clTqS0LrrWbHx4WhIIimYxpqnmkykfM.ynUh7jfGW.cdQWobM5e4E
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 5a 37 6a 64 37 72 74 4e 44 47 33 41 57 64 50 74 77 76 55 6b 2e 33 71 6b 61 38 44 6d 6a 46 38 37 30 46 69 5f 49 32 4f 68 75 42 61 79 43 72 5a 71 72 56 50 53 4d 78 50 49 59 73 41 33 6c 6a 36 66 32 57 70 6a 72 5a 65 79 38 5f 76 61 7a 5a 58 5f 4c 32 35 33 31 43 66 79 61 56 53 76 58 5a 47 63 41 61 4f 42 43 38 67 43 6a 79 71 46 69 6d 5a 42 48 58 50 37 5a 71 7a 53 4b 46 54 34 76 33 52 50 58 57 38 39 53 51 42 6c 50 52 6e 68 65 33 5a 5a 4e 49 68 67 64 71 75 54 65 33 79 6f 46 4b 58 41 57 76 45 5a 55 50 37 6a 66 46 31 75 78 4f 5f 39 73 59 51 76 6d 4f 33 70 51 45 76 5a 59 67 32 39 48 70 35 39 6b 37 6b 43 4b 62 54 37 6b 72 50 41 76 54 6a 57 4d 56 2e 72 52 4e 2e 34 66 4e 4b 45 78 4d 42 79 46 33 49 71 41 4a 6b 70 2e 42 53 6f 6e 34 49 69 77 71 32 57 47 63 39 34 6e 58 4a
                                                    Data Ascii: Z7jd7rtNDG3AWdPtwvUk.3qka8DmjF870Fi_I2OhuBayCrZqrVPSMxPIYsA3lj6f2WpjrZey8_vazZX_L2531CfyaVSvXZGcAaOBC8gCjyqFimZBHXP7ZqzSKFT4v3RPXW89SQBlPRnhe3ZZNIhgdquTe3yoFKXAWvEZUP7jfF1uxO_9sYQvmO3pQEvZYg29Hp59k7kCKbT7krPAvTjWMV.rRN.4fNKExMByF3IqAJkp.BSon4Iiwq2WGc94nXJ
                                                    2024-10-02 17:18:08 UTC1369INData Raw: 6b 41 51 2f 44 38 43 72 4f 34 64 67 71 46 35 49 2b 67 33 47 69 41 30 4b 37 51 74 78 39 38 30 70 41 72 2f 59 4d 32 55 4c 37 39 6e 6a 4f 6e 6d 72 49 46 58 31 57 55 36 77 44 75 4b 41 70 6e 59 47 79 34 43 72 42 72 34 67 38 49 53 42 4a 55 63 59 6c 70 72 79 46 70 5a 5a 6a 35 6e 2f 57 5a 4b 76 51 79 54 46 57 76 4d 71 45 74 77 6c 46 39 58 59 62 50 52 76 74 4a 42 31 76 7a 49 42 4e 32 31 42 74 37 35 6e 44 72 51 49 73 6f 71 6a 57 35 76 6f 2f 54 31 4a 62 5a 44 53 68 55 6d 66 4a 2b 34 6d 32 4b 65 71 48 66 49 47 6a 2f 6a 32 65 41 61 6f 4f 6f 62 6a 6f 34 33 54 30 76 70 33 2b 44 4f 43 79 37 74 2b 2b 5a 4a 78 43 59 73 68 41 64 32 66 2f 67 4d 34 77 4c 46 4b 72 72 77 69 78 64 5a 45 46 4f 57 4f 48 47 55 4d 43 72 36 58 50 76 65 4f 37 48 6c 35 4e 61 27 2c 74 3a 20 27 4d 54 63
                                                    Data Ascii: kAQ/D8CrO4dgqF5I+g3GiA0K7Qtx980pAr/YM2UL79njOnmrIFX1WU6wDuKApnYGy4CrBr4g8ISBJUcYlpryFpZZj5n/WZKvQyTFWvMqEtwlF9XYbPRvtJB1vzIBN21Bt75nDrQIsoqjW5vo/T1JbZDShUmfJ+4m2KeqHfIGj/j2eAaoOobjo43T0vp3+DOCy7t++ZJxCYshAd2f/gM4wLFKrrwixdZEFOWOHGUMCr6XPveO7Hl5Na',t: 'MTc
                                                    2024-10-02 17:18:08 UTC93INData Raw: 55 29 3b 7d 7d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 27 68 65 61 64 27 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 70 6f 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: U);}}document.getElementsByTagName('head')[0].appendChild(cpo);}());</script></body></html>
                                                    2024-10-02 17:18:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    7192.168.2.449749184.28.90.27443
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                    Connection: Keep-Alive
                                                    Accept: */*
                                                    Accept-Encoding: identity
                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                    Range: bytes=0-2147483646
                                                    User-Agent: Microsoft BITS/7.8
                                                    Host: fs.microsoft.com
                                                    2024-10-02 17:18:08 UTC514INHTTP/1.1 200 OK
                                                    ApiVersion: Distribute 1.1
                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                    Content-Type: application/octet-stream
                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                    Server: ECAcc (lpl/EF06)
                                                    X-CID: 11
                                                    X-Ms-ApiVersion: Distribute 1.2
                                                    X-Ms-Region: prod-weu-z1
                                                    Cache-Control: public, max-age=84406
                                                    Date: Wed, 02 Oct 2024 17:18:08 GMT
                                                    Content-Length: 55
                                                    Connection: close
                                                    X-CID: 2
                                                    2024-10-02 17:18:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    8192.168.2.449751188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:09 UTC946OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cc65993db93439c HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://kjfdsh.org/swksdesd?e=&__cf_chl_rt_tk=4zPdTwvn7e9LwwtKro_QuJgSf.MdEsJrkUaYCwIFGI0-1727889487-0.0.1.1-5310
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:09 UTC616INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:09 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 157824
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gearJrD4nsfHhKnX88foTFK80S4DekAE3fAnxlYueHtyWzuwr%2B%2BANQjOmQ0yJzDMVMGvzHCMbjC57%2BNMhrLQYk047G88aZMoqWg6wixTDAdOHhjo5Yhx16lV30kj"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc6599f2b9c72bc-EWR
                                                    2024-10-02 17:18:09 UTC753INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 74 61 6c 6c 79 25 32 30 63 61 63 68 65 64 25 32 30 62 79 25 32 30 61 6e 25 32 30 69 6e 74 65 72 6d 65 64 69 61 72 79 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 25 32 30 6c 6f 6e 67 65 72 25 32 30 61 76 61 69 6c 61 62 6c 65 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72 74 79 22 3a 22 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72
                                                    Data Ascii: tally%20cached%20by%20an%20intermediary%20and%20is%20no%20longer%20available","human_button_text":"Verify%20you%20are%20human","check_thirdparty":"Please%20unblock%20challenges.cloudflare.com%20to%20proceed.","browser_not_supported_aux":"%25%7Bplaceholder
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 53 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 20 46 65 65 64 62 61 63 6b 22 2c 22 73 75 63 63 65 73 73 5f 74 69 74 6c 65 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 49 66 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 43 25 32 30
                                                    Data Ascii: Fa%3E%20if%20the%20issue%20persists.","stuck_helper_title":"Stuck%20on%20this%20page%3F","turnstile_feedback_description":"Send Feedback","success_title":"Verification%20successful","stuck_helper_explainer":"If%20you%20are%20stuck%20on%20this%20page%2C%20
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30
                                                    Data Ascii: epts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","interstitial_helper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 28 67 42 28 36 34 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 36 37 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 42 28 37 31 32 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 35 30 33 29 29 2f 39 2b 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 31 35 39 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 35 34 34 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 31 34 32 37 29 29 2f 31 32 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 42 28 31 33 35 30 29 29 2f 31 33 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 35 39 37 34 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65
                                                    Data Ascii: (gB(646))/6)+parseInt(gB(671))/7*(parseInt(gB(712))/8)+parseInt(gB(1503))/9+-parseInt(gB(1159))/10*(-parseInt(gB(544))/11)+parseInt(gB(1427))/12*(-parseInt(gB(1350))/13),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,859749),eM=this||se
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 68 39 28 38 37 32 29 5d 5b 68 39 28 35 33 38 29 5d 26 26 67 5b 68 39 28 31 33 38 38 29 5d 3f 67 5b 68 39 28 38 37 32 29 5d 5b 68 39 28 35 33 38 29 5d 28 6e 65 77 20 67 5b 28 68 39 28 31 33 38 38 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 62 2c 4a 2c 4b 2c 48 29 7b 69 66 28 68 62 3d 68 39 2c 6f 5b 68 62 28 35 37 33 29 5d 21 3d 3d 68 62 28 31 34 31 33 29 29 4a 3d 7b 7d 2c 4a 5b 68 62 28 39 31 38 29 5d 3d 68 62 28 36 36 34 29 2c 4b 3d 4a 2c 78 28 73 2c 66 75 6e 63 74 69 6f 6e 28 4c 2c 68 63 29 7b 68 63 3d 68 62 2c 4c 5b 68 63 28 35 33 37 29 5d 5b 68 63 28 36 34 38 29 5d 3d 68 63 28 31 33 39 39 29 2c 4c 5b 68 63 28 35 33 37 29 5d 5b 68 63 28 35 35 35 29 5d 3d 4b 5b 68 63 28 39 31 38 29 5d 7d 29 3b 65 6c 73 65 7b 66 6f 72 28 47 5b 68 62 28 38
                                                    Data Ascii: h9(872)][h9(538)]&&g[h9(1388)]?g[h9(872)][h9(538)](new g[(h9(1388))](x)):function(G,hb,J,K,H){if(hb=h9,o[hb(573)]!==hb(1413))J={},J[hb(918)]=hb(664),K=J,x(s,function(L,hc){hc=hb,L[hc(537)][hc(648)]=hc(1399),L[hc(537)][hc(555)]=K[hc(918)]});else{for(G[hb(8
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 2c 66 29 7b 68 6b 3d 67 43 2c 63 3d 7b 27 4f 73 4c 61 53 27 3a 68 6b 28 31 31 35 37 29 2c 27 66 68 62 64 55 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 7c 7c 68 7d 2c 27 67 54 42 79 57 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 67 7d 2c 27 52 62 46 58 74 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 6f 52 75 50 63 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 4f 4f 7a 4b 63 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 6d 65 66 52 71 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2a 68 7d 2c 27 41 6b 44 6d 41 27 3a 66 75 6e 63 74 69
                                                    Data Ascii: ,f){hk=gC,c={'OsLaS':hk(1157),'fhbdU':function(g,h){return g||h},'gTByW':function(g,h){return h===g},'RbFXt':function(g,h){return g(h)},'oRuPc':function(g,h){return g(h)},'OOzKc':function(g,h){return g===h},'mefRq':function(g,h){return g*h},'AkDmA':functi
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 73 3d 6f 2c 78 3d 6e 65 77 20 65 4d 5b 28 68 6e 28 37 36 38 29 29 5d 28 29 2c 21 78 29 72 65 74 75 72 6e 3b 42 3d 68 6e 28 31 31 32 39 29 2c 78 5b 68 6e 28 31 30 39 34 29 5d 28 42 2c 6e 2c 21 21 5b 5d 29 2c 78 5b 68 6e 28 31 32 38 37 29 5d 3d 32 35 30 30 2c 78 5b 68 6e 28 39 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 78 5b 68 6e 28 37 38 34 29 5d 28 6b 5b 68 6e 28 36 30 39 29 5d 2c 6b 5b 68 6e 28 37 36 33 29 5d 29 2c 43 3d 7b 7d 2c 43 5b 68 6e 28 39 32 31 29 5d 3d 67 2c 43 2e 63 63 3d 68 2c 43 5b 68 6e 28 39 39 32 29 5d 3d 6c 2c 43 5b 68 6e 28 31 35 31 36 29 5d 3d 73 2c 44 3d 4a 53 4f 4e 5b 68 6e 28 31 31 32 30 29 5d 28 43 29 2c 45 3d 67 78 5b 68 6e 28 35 36 37 29 5d 28 44 29 5b 68 6e 28 31 32 34 34 29 5d 28 27 2b 27 2c 68 6e 28 37 37 35 29 29
                                                    Data Ascii: s=o,x=new eM[(hn(768))](),!x)return;B=hn(1129),x[hn(1094)](B,n,!![]),x[hn(1287)]=2500,x[hn(909)]=function(){},x[hn(784)](k[hn(609)],k[hn(763)]),C={},C[hn(921)]=g,C.cc=h,C[hn(992)]=l,C[hn(1516)]=s,D=JSON[hn(1120)](C),E=gx[hn(567)](D)[hn(1244)]('+',hn(775))
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 41 52 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 69 76 67 4c 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 78 28 35 38 36 29 5d 5b 69 78 28 31 32 37 30 29 5d 7c 7c 31 65 34 2c 65 3d 67 68 28 29 2c 21 65 4d 5b 69 78 28 36 34 33 29 5d 26 26 21 63 5b 69 78 28 33 38 30 29 5d 28 67 32 29 26 26 21 65 4d 5b 69 78 28 31 33 32 33 29 5d 5b 69 78 28 36 34 32 29 5d 26 26 65 2d 67 67 3e 64 3f 63 5b 69 78 28 37 34 34 29 5d 28 66 4d 29 3a 66 4e 28 29 7d 2c 31 65 33 29 29 2c 67 6b 3d 7b 7d 2c 67 6b 5b 67 43 28 36 34 32 29 5d 3d 21 5b 5d 2c 67 6b 5b 67 43 28 38 39 37 29 5d 3d 66 78 2c 67 6b 5b 67 43 28 31 30 32 37 29 5d 3d 66 4b 2c 67 6b 5b 67 43 28 35 37 35 29 5d 3d 67 66 2c 67
                                                    Data Ascii: AR':function(f){return f()},'ivgLO':function(f){return f()}},d=eM[ix(586)][ix(1270)]||1e4,e=gh(),!eM[ix(643)]&&!c[ix(380)](g2)&&!eM[ix(1323)][ix(642)]&&e-gg>d?c[ix(744)](fM):fN()},1e3)),gk={},gk[gC(642)]=![],gk[gC(897)]=fx,gk[gC(1027)]=fK,gk[gC(575)]=gf,g
                                                    2024-10-02 17:18:09 UTC1369INData Raw: 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 4d 46 66 58 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 78 72 4b 41 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 64 42 46 6a 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 42 66 48 64 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 53 70 54 66 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 58 76 49 6a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 5a 70 4d 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c
                                                    Data Ascii: eturn h<<i},'MFfXv':function(h,i){return h==i},'xrKAr':function(h,i){return h<i},'dBFjZ':function(h,i){return h|i},'BfHdb':function(h,i){return h<<i},'SpTfP':function(h,i){return i==h},'XvIjY':function(h,i){return i==h},'fZpMu':function(h,i){return h(i)},


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    9192.168.2.449753104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:10 UTC578OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Origin: https://kjfdsh.org
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: script
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:10 UTC441INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:10 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47262
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659a518347291-EWR
                                                    2024-10-02 17:18:10 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                    Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                    Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                    Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                    Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                    Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                    Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                    Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                    Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                    2024-10-02 17:18:10 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                    Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    10192.168.2.449756188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:11 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    Content-Length: 1905
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: 8521defe884a559
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://kjfdsh.org
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://kjfdsh.org/swksdesd?e=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:11 UTC1905OUTData Raw: 76 5f 38 63 63 36 35 39 39 33 64 62 39 33 34 33 39 63 3d 72 6f 7a 55 75 55 38 55 6f 55 44 55 36 65 2d 63 65 2d 56 55 57 4b 61 33 39 34 25 32 62 57 65 2b 55 2d 6e 7a 2d 47 55 7a 7a 68 73 2d 7a 55 54 6f 47 54 62 7a 2d 6c 2d 65 71 4b 68 54 2d 75 79 62 52 57 65 6f 68 76 2d 6d 7a 2d 24 76 55 24 7a 2d 72 2d 2d 38 39 2d 76 55 2d 6f 59 2d 68 42 37 62 54 2d 66 4b 47 67 6e 38 2b 78 53 55 5a 2d 72 57 47 73 58 31 2b 64 39 73 2d 66 65 72 35 4e 61 64 51 4b 39 46 6e 76 71 2d 72 7a 68 37 65 2d 47 79 2d 31 55 5a 7a 36 37 2b 44 5a 4a 79 76 79 63 57 31 75 34 71 54 71 2d 65 35 6e 55 47 65 72 2d 44 7a 2d 7a 49 79 2d 68 7a 2d 52 56 64 58 43 79 71 7a 39 2d 68 34 2d 73 6b 54 35 72 59 53 5a 78 6c 33 50 44 7a 2d 54 42 65 4e 38 4c 55 39 2d 52 39 2d 4d 78 6c 31 24 34 46 5a 66 2d 68
                                                    Data Ascii: v_8cc65993db93439c=rozUuU8UoUDU6e-ce-VUWKa394%2bWe+U-nz-GUzzhs-zUToGTbz-l-eqKhT-uybRWeohv-mz-$vU$z-r--89-vU-oY-hB7bT-fKGgn8+xSUZ-rWGsX1+d9s-fer5NadQK9Fnvq-rzh7e-Gy-1UZz67+DZJyvycW1u4qTq-e5nUGer-Dz-zIy-hz-RVdXCyqz9-h4-skT5rYSZxl3PDz-TBeN8LU9-R9-Mxl1$4FZf-h
                                                    2024-10-02 17:18:11 UTC615INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:11 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 16808
                                                    Connection: close
                                                    cf-chl-gen: jlmsldgY0gsRdLHqs0nu7MNRqfjXLQLnnOztKeKl4qYGdDp4hgxVyjUT/uk9zaeMfI08YitRIA==$8Wm8NkIH8btbwNt6
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=81Le4pQChsESjJy9%2FePAlcySPgOZEe4C35gV38X1uWvUNyb6IJ%2Fwum9XKiqlF4yObwVfH%2BBq8f6Ik%2FvRgod7iFQTFPdiNieiIcjP9jHCF4y7l%2FbImR65dKMvHhm4"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659a7ec887ce2-EWR
                                                    2024-10-02 17:18:11 UTC754INData Raw: 67 58 71 41 53 56 39 72 59 49 70 54 53 6d 69 51 57 6d 74 37 61 4a 68 73 6e 48 70 30 62 70 42 2b 65 48 46 67 6d 59 64 32 64 57 61 46 6d 47 6d 78 73 48 36 6e 6f 70 43 34 6c 70 75 45 65 6e 61 53 74 49 79 7a 77 70 39 38 6b 70 4b 43 68 49 47 64 68 5a 7a 41 6a 72 36 76 73 74 50 49 76 34 2b 73 74 71 2f 61 7a 49 33 59 7a 36 2b 64 33 62 53 66 6f 72 72 65 33 63 62 54 32 4e 53 32 36 63 6a 70 72 73 6e 61 35 62 48 69 36 76 4b 32 39 66 4c 34 75 50 6a 76 35 72 32 32 33 41 48 41 41 62 76 39 75 51 58 67 78 37 33 70 78 2b 33 75 32 41 54 74 34 42 4c 74 37 75 6a 6c 30 77 50 36 35 42 4d 4b 37 42 38 42 33 76 58 78 33 77 51 48 41 4f 4d 64 36 42 6b 46 4b 2b 33 6d 49 79 2f 7a 39 50 45 73 41 69 49 49 4f 2f 6f 61 4c 78 77 62 41 52 38 76 2f 51 4d 39 52 44 49 78 50 6a 30 37 49 79 59
                                                    Data Ascii: gXqASV9rYIpTSmiQWmt7aJhsnHp0bpB+eHFgmYd2dWaFmGmxsH6nopC4lpuEenaStIyzwp98kpKChIGdhZzAjr6vstPIv4+stq/azI3Yz6+d3bSforre3cbT2NS26cjprsna5bHi6vK29fL4uPjv5r223AHAAbv9uQXgx73px+3u2ATt4BLt7ujl0wP65BMK7B8B3vXx3wQHAOMd6BkFK+3mIy/z9PEsAiIIO/oaLxwbAR8v/QM9RDIxPj07IyY
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 53 65 71 4b 72 4a 71 35 61 31 6e 49 61 2f 79 4d 79 30 76 5a 4b 75 77 38 54 51 7a 4d 53 72 6c 71 6d 66 32 39 72 64 73 37 6e 67 33 38 4f 6b 79 4e 79 6b 31 74 72 45 35 63 75 37 79 37 76 53 76 66 61 33 79 2b 4c 59 79 38 71 30 7a 77 48 57 30 66 33 4e 37 75 41 43 39 2f 76 6d 2f 76 76 71 79 51 48 39 78 68 45 42 41 74 30 46 44 51 6a 69 34 68 45 4c 7a 75 59 56 45 4f 2f 71 47 52 54 31 37 68 30 59 2b 76 49 68 48 50 67 71 49 75 59 6c 4c 79 67 6a 37 42 34 4d 42 2f 55 53 45 67 66 38 42 68 49 5a 49 50 30 59 45 44 35 48 48 52 34 55 4b 52 67 6d 54 67 51 69 4d 53 78 50 4b 51 59 77 4c 53 56 53 4e 44 45 70 57 6a 67 31 4c 52 73 38 4f 54 4e 4f 51 44 30 33 56 6b 52 42 4f 31 34 37 58 55 78 65 50 44 6f 73 61 55 56 46 51 58 4e 4b 54 30 68 51 4d 30 5a 54 64 57 74 62 56 56 61 47 65
                                                    Data Ascii: SeqKrJq5a1nIa/yMy0vZKuw8TQzMSrlqmf29rds7ng38OkyNyk1trE5cu7y7vSvfa3y+LYy8q0zwHW0f3N7uAC9/vm/vvqyQH9xhEBAt0FDQji4hELzuYVEO/qGRT17h0Y+vIhHPgqIuYlLygj7B4MB/USEgf8BhIZIP0YED5HHR4UKRgmTgQiMSxPKQYwLSVSNDEpWjg1LRs8OTNOQD03VkRBO147XUxePDosaUVFQXNKT0hQM0ZTdWtbVVaGe
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 6c 70 5a 65 62 73 4a 2f 44 31 59 75 70 79 72 50 57 73 62 47 71 7a 62 76 4e 71 36 6d 62 7a 4c 53 30 73 38 69 78 75 4e 32 37 70 4b 50 76 72 38 79 74 77 39 2f 46 7a 2b 4c 6b 39 66 54 4c 31 64 72 4c 39 4d 69 2f 2b 2f 43 39 34 74 6a 39 39 2b 58 35 32 39 66 4a 44 4e 33 61 33 75 38 47 7a 74 33 6e 35 74 45 57 42 65 55 59 42 74 76 79 41 42 4c 77 38 74 6b 6d 45 2f 41 6c 42 43 63 42 4c 50 6f 65 44 42 37 37 2b 65 73 64 42 51 55 45 47 51 49 4a 4c 67 7a 30 38 30 41 41 48 66 30 55 4d 42 59 67 4d 7a 56 47 52 52 77 6d 49 68 78 46 47 69 4d 49 55 45 56 52 51 55 39 49 54 69 74 56 54 53 38 33 54 55 34 74 4f 46 59 62 57 57 4e 63 56 79 46 53 51 44 73 71 52 6b 59 37 59 54 35 72 56 55 5a 55 52 44 49 76 4d 6c 42 33 4f 31 46 50 57 33 4a 33 54 47 57 47 63 31 45 2b 5a 49 64 68 69 47
                                                    Data Ascii: lpZebsJ/D1YupyrPWsbGqzbvNq6mbzLS0s8ixuN27pKPvr8ytw9/Fz+Lk9fTL1drL9Mi/+/C94tj99+X529fJDN3a3u8Gzt3n5tEWBeUYBtvyABLw8tkmE/AlBCcBLPoeDB77+esdBQUEGQIJLgz080AAHf0UMBYgMzVGRRwmIhxFGiMIUEVRQU9ITitVTS83TU4tOFYbWWNcVyFSQDsqRkY7YT5rVUZURDIvMlB3O1FPW3J3TGWGc1E+ZIdhiG
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 6b 38 57 6d 77 37 48 49 30 4d 65 32 79 74 57 74 72 74 47 79 7a 37 66 45 70 61 62 55 76 65 58 54 31 39 2f 48 7a 38 2f 74 36 4e 53 75 35 4b 37 52 79 50 58 57 35 37 7a 70 2b 2b 76 34 36 74 48 56 77 4e 36 34 34 64 44 33 78 75 67 47 2f 74 38 45 2b 75 38 55 46 52 41 45 44 75 62 74 37 67 77 49 35 65 6b 56 47 66 62 70 37 68 2f 79 33 66 59 6f 41 51 54 33 39 2b 6b 45 2b 41 51 71 2f 69 49 70 38 54 62 7a 37 54 6f 54 39 78 49 79 46 45 44 39 4f 42 50 30 49 66 73 54 48 55 41 78 4f 42 73 35 2f 67 41 6d 48 51 70 4b 4a 53 52 4a 56 69 6f 55 4a 79 51 6a 53 43 74 4f 4c 31 49 76 55 6a 4e 61 4d 31 59 33 51 69 5a 4a 52 56 51 66 57 6a 35 4e 5a 79 6c 67 61 7a 30 31 53 30 45 72 55 48 5a 61 56 55 39 70 62 45 31 55 51 6f 42 5a 56 31 74 66 63 30 4a 38 59 30 79 48 6a 6d 64 2b 6a 6f 39
                                                    Data Ascii: k8Wmw7HI0Me2ytWtrtGyz7fEpabUveXT19/Hz8/t6NSu5K7RyPXW57zp++v46tHVwN644dD3xugG/t8E+u8UFRAEDubt7gwI5ekVGfbp7h/y3fYoAQT39+kE+AQq/iIp8Tbz7ToT9xIyFED9OBP0IfsTHUAxOBs5/gAmHQpKJSRJVioUJyQjSCtOL1IvUjNaM1Y3QiZJRVQfWj5NZylgaz01S0ErUHZaVU9pbE1UQoBZV1tfc0J8Y0yHjmd+jo9
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 73 75 31 73 39 69 6f 33 74 33 53 74 63 4b 58 78 64 57 6f 33 71 62 44 31 65 37 64 34 4d 44 6a 73 62 79 73 74 66 50 77 73 72 50 73 78 65 37 2b 76 63 32 39 75 64 51 41 30 41 58 42 34 62 2f 69 77 67 44 74 31 67 33 46 37 4d 6e 6e 39 50 7a 64 37 52 59 5a 35 41 62 37 47 52 4c 76 2f 66 41 55 2f 52 33 73 45 50 6a 78 32 74 73 69 43 41 55 6c 43 78 7a 38 42 50 45 77 43 51 63 4c 44 79 50 78 4b 7a 7a 79 42 76 6c 42 4f 7a 63 52 39 54 63 37 49 41 4d 35 47 55 6b 48 53 77 59 77 55 52 73 4a 50 44 55 50 55 56 63 73 4e 54 73 56 55 55 6b 30 50 56 42 69 58 42 70 52 57 31 5a 45 49 46 56 4a 4a 55 46 62 54 55 35 6e 4b 56 74 6a 4d 46 55 75 4e 6d 6c 55 61 54 68 71 50 45 31 2f 4f 7a 70 58 54 48 36 42 65 6a 35 49 52 32 5a 70 64 31 70 4f 62 33 68 35 54 30 71 51 6b 6c 43 41 5a 6d 4a 77
                                                    Data Ascii: su1s9io3t3StcKXxdWo3qbD1e7d4MDjsbystfPwsrPsxe7+vc29udQA0AXB4b/iwgDt1g3F7Mnn9Pzd7RYZ5Ab7GRLv/fAU/R3sEPjx2tsiCAUlCxz8BPEwCQcLDyPxKzzyBvlBOzcR9Tc7IAM5GUkHSwYwURsJPDUPUVcsNTsVUUk0PVBiXBpRW1ZEIFVJJUFbTU5nKVtjMFUuNmlUaThqPE1/OzpXTH6Bej5IR2Zpd1pOb3h5T0qQklCAZmJw
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 4f 7a 74 72 58 55 35 4d 4f 66 36 4f 58 64 6e 74 6a 49 34 50 48 42 78 63 2b 75 79 2b 66 69 35 2f 66 45 30 2b 76 5a 32 76 62 4b 33 67 48 51 30 2f 50 45 34 4e 54 6e 36 2f 33 5a 33 75 4c 6c 44 51 66 7a 7a 42 55 52 31 4f 62 73 46 51 51 45 32 42 6a 33 30 64 72 63 34 42 6e 61 33 50 51 57 42 66 4d 65 4b 66 33 6f 35 51 72 70 48 78 30 53 2f 53 38 76 39 44 55 7a 4d 2f 67 35 4e 7a 67 50 49 44 63 73 4c 45 51 36 42 54 67 48 41 30 55 5a 2f 6b 51 6a 47 79 78 4d 49 69 70 53 4b 46 59 68 45 55 30 57 52 44 70 52 47 7a 41 36 47 6b 49 38 50 69 49 5a 4f 32 59 6c 5a 32 64 69 58 55 49 6d 52 57 5a 4c 58 6d 64 31 4d 33 52 35 63 7a 64 34 66 58 4e 53 58 54 35 38 65 32 4a 77 67 58 36 45 69 59 52 6c 61 59 69 50 57 6f 4a 48 62 49 5a 2f 5a 33 4a 56 54 6c 42 74 6d 70 32 55 62 35 31 35 6f
                                                    Data Ascii: OztrXU5MOf6OXdntjI4PHBxc+uy+fi5/fE0+vZ2vbK3gHQ0/PE4NTn6/3Z3uLlDQfzzBUR1ObsFQQE2Bj30drc4Bna3PQWBfMeKf3o5QrpHx0S/S8v9DUzM/g5NzgPIDcsLEQ6BTgHA0UZ/kQjGyxMIipSKFYhEU0WRDpRGzA6GkI8PiIZO2YlZ2diXUImRWZLXmd1M3R5czd4fXNSXT58e2JwgX6EiYRlaYiPWoJHbIZ/Z3JVTlBtmp2Ub515o
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 63 30 72 6d 33 33 4d 54 58 70 63 66 74 73 4f 66 55 73 2f 54 4b 75 4b 2f 62 37 63 6a 4f 30 74 6e 71 39 75 72 41 2f 67 44 39 41 38 55 41 38 2f 76 33 41 73 7a 50 44 38 66 62 35 4d 38 48 37 64 62 79 39 4f 6a 53 42 39 76 51 30 52 34 55 2b 65 38 43 38 68 59 56 35 76 66 7a 43 50 62 6a 42 78 6e 2b 2b 69 6b 67 46 53 54 76 4a 51 6b 4a 42 76 73 54 47 76 58 33 46 78 6b 42 51 42 77 63 41 78 51 2b 53 53 6f 32 47 78 73 49 53 30 30 4c 4d 30 41 73 4d 79 77 7a 4d 7a 68 4a 4a 78 4e 4c 58 46 45 64 54 56 74 55 58 54 64 68 57 54 56 57 5a 69 56 68 52 57 52 66 4b 56 70 49 51 7a 4a 4f 54 6b 4a 4b 4d 31 42 37 4d 7a 5a 56 54 54 39 56 55 31 73 2b 51 33 42 33 65 6d 71 4c 65 6c 31 74 58 59 74 48 66 45 78 47 66 5a 4f 4a 55 33 6d 4e 56 6f 6d 56 56 58 42 38 56 33 32 4f 6e 58 61 56 63 5a
                                                    Data Ascii: c0rm33MTXpcftsOfUs/TKuK/b7cjO0tnq9urA/gD9A8UA8/v3AszPD8fb5M8H7dby9OjSB9vQ0R4U+e8C8hYV5vfzCPbjBxn++ikgFSTvJQkJBvsTGvX3FxkBQBwcAxQ+SSo2GxsIS00LM0AsMywzMzhJJxNLXFEdTVtUXTdhWTVWZiVhRWRfKVpIQzJOTkJKM1B7MzZVTT9VU1s+Q3B3emqLel1tXYtHfExGfZOJU3mNVomVVXB8V32OnXaVcZ
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 77 76 47 6a 34 50 44 30 77 75 50 4f 36 63 61 77 30 75 7a 48 73 4e 4c 39 76 72 54 57 41 39 7a 31 2f 50 4c 67 43 4d 55 47 32 51 76 46 30 4d 34 52 7a 74 4c 68 42 41 30 4e 35 64 72 61 36 65 6b 4d 2f 68 4c 62 32 42 55 6a 33 74 6a 64 47 67 45 42 36 2f 58 6d 34 41 77 53 43 67 77 44 4d 77 4d 6b 44 79 6a 30 4e 6a 6e 79 43 54 41 36 48 67 45 76 45 30 55 45 53 41 49 44 42 41 73 48 47 78 6f 36 54 68 6f 70 4b 52 39 54 4c 6c 51 33 52 69 68 48 4c 42 30 59 54 6c 49 36 4b 69 77 77 4a 53 39 43 5a 56 59 70 4e 69 6f 6e 4b 53 45 37 4d 44 70 4b 61 6c 46 4e 5a 6c 42 53 55 56 59 30 52 7a 67 78 55 45 6c 4c 66 31 4f 45 55 30 39 6f 59 30 56 33 59 30 70 49 6a 6e 32 4f 54 58 35 50 55 31 42 4e 6b 59 64 5a 69 6e 75 47 61 5a 74 38 66 6c 2b 68 58 34 46 7a 6c 47 4b 54 65 4b 68 6a 6a 57 43
                                                    Data Ascii: wvGj4PD0wuPO6caw0uzHsNL9vrTWA9z1/PLgCMUG2QvF0M4RztLhBA0N5dra6ekM/hLb2BUj3tjdGgEB6/Xm4AwSCgwDMwMkDyj0NjnyCTA6HgEvE0UESAIDBAsHGxo6ThopKR9TLlQ3RihHLB0YTlI6KiwwJS9CZVYpNionKSE7MDpKalFNZlBSUVY0RzgxUElLf1OEU09oY0V3Y0pIjn2OTX5PU1BNkYdZinuGaZt8fl+hX4FzlGKTeKhjjWC
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 75 72 75 36 4c 6e 59 35 2f 62 59 37 75 6e 72 30 77 49 43 77 39 66 52 77 67 49 44 36 67 7a 4c 33 4f 6f 44 2b 4f 6e 4b 35 4f 72 77 7a 76 6a 70 39 78 54 54 47 42 50 70 31 52 58 33 48 78 66 38 41 43 67 41 48 76 73 62 44 51 34 42 35 51 73 64 44 75 67 47 49 41 6b 79 4e 2b 34 61 39 44 4d 79 4b 41 30 2f 2f 54 51 53 47 54 34 79 50 43 46 41 4f 6b 45 69 4a 67 67 34 47 54 73 64 54 30 4a 4e 45 31 5a 4e 56 43 6b 30 4a 31 67 62 4e 69 67 79 4c 7a 6b 34 55 44 49 2b 5a 56 38 38 51 53 74 4a 4c 45 64 51 59 55 4a 6d 4c 58 56 56 51 45 68 33 4f 6c 4a 78 65 6c 4a 38 57 7a 78 41 64 45 38 38 52 48 52 78 69 45 6c 34 68 59 70 41 5a 6f 61 52 54 6f 42 6a 54 6c 4f 45 68 5a 64 56 55 57 79 62 66 59 69 50 69 31 74 5a 63 35 74 59 70 5a 4b 66 61 61 71 65 6f 6d 75 72 6d 5a 31 76 6f 71 32 74
                                                    Data Ascii: uru6LnY5/bY7unr0wICw9fRwgID6gzL3OoD+OnK5Orwzvjp9xTTGBPp1RX3Hxf8ACgAHvsbDQ4B5QsdDugGIAkyN+4a9DMyKA0//TQSGT4yPCFAOkEiJgg4GTsdT0JNE1ZNVCk0J1gbNigyLzk4UDI+ZV88QStJLEdQYUJmLXVVQEh3OlJxelJ8WzxAdE88RHRxiEl4hYpAZoaRToBjTlOEhZdVUWybfYiPi1tZc5tYpZKfaaqeomurmZ1voq2t


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    11192.168.2.449757188.114.96.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:11 UTC409OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=8cc65993db93439c HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:11 UTC622INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:11 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 159313
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FSq8%2Bp%2BOW47UbymwLVFpBWeOEn3xqtSe63GedocOC3wGqX0apkEF%2Fdva1PxQulAZZJpHgeyjIwZRGvlz3LYl%2BORL9Exzc%2BQ5IJSaefqBlOlADNT6U%2FcR9vdSnWwp"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659a829458cdc-EWR
                                                    2024-10-02 17:18:11 UTC747INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 72 65 64 69 72 65 63 74 69 6e 67 5f 74 65 78 74 5f 6f 76 65 72 72 75 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 25 32 30 74 6f 25 32 30 72 65 70 6c 79 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30
                                                    Data Ascii: human_button_text":"Verify%20you%20are%20human","redirecting_text_overrun":"%25%7Bplaceholder.com%7D%20is%20taking%20longer%20than%20expected%20to%20reply.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 30 6f 6e 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 43 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72 25 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 66 61 76 69 63
                                                    Data Ascii: 0on%20this%20page%2C%20your%20device%20or%20connection%20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20%28e.g.%20router%29.%20For%20additional%20assistance%2C%20contact%20the%20site%20owners.","favic
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 59 6f 75 72 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74
                                                    Data Ascii: %20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Your%20%3Ca%20target
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 73 65 49 6e 74 28 67 42 28 31 31 36 35 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 42 28 32 36 39 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 42 28 36 31 38 29 29 2f 38 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 33 37 39 36 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 43 28 34 33 30 29 5d 2c 65 4d 5b 67 43 28 38 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4e 2c 65 29 7b 65 3d 28 67 4e 3d 67 43 2c 7b 27 63 54 57 4d 63 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 47 59 72 68 69 27 3a 67 4e 28 31 32 38 32 29 7d 29 3b
                                                    Data Ascii: seInt(gB(1165))/6)+parseInt(gB(269))/7+parseInt(gB(618))/8,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,437963),eM=this||self,eN=eM[gC(430)],eM[gC(800)]=function(c,gN,e){e=(gN=gC,{'cTWMc':function(g,h){return g(h)},'GYrhi':gN(1282)});
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 75 72 6e 20 67 50 3d 67 4f 2c 64 5b 67 50 28 31 32 34 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 67 50 2c 67 51 28 34 33 32 29 5b 67 51 28 36 38 33 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 52 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 67 52 3d 67 4f 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 67 52 28 33 36 38 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 67 52 28 34 33 33 29 5d 28 64 5b 67 52 28 34
                                                    Data Ascii: urn gP=gO,d[gP(1243)](null,h)?'':f.g(h,6,function(i,gQ){return gQ=gP,gQ(432)[gQ(683)](i)})},'g':function(i,j,o,gR,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(gR=gO,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[gR(368)];J+=1)if(d[gR(433)](d[gR(4
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 52 28 36 38 31 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 4d 26 31 7c 48 3c 3c 31 2e 38 39 2c 49 3d 3d 64 5b 67 52 28 33 36 31 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 67 52 28 37 39 33 29 5d 28 64 5b 67 52 28 33 39 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 67 52 28 35 33 32 29 3d 3d 3d 67 52 28 31 31 30 30 29 29 72 65 74 75 72 6e 21 21 5b 5d 3b 65 6c 73 65 7b 66 6f 72 28 4d 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4d 7c 48 3c 3c 31 2e 31 34 2c 64 5b 67 52 28 39 36 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 52 28 37 39 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3d 30 2c 73 2b 2b 29 3b 66 6f
                                                    Data Ascii: I++,s++);for(M=C[gR(681)](0),s=0;8>s;H=M&1|H<<1.89,I==d[gR(361)](j,1)?(I=0,G[gR(793)](d[gR(392)](o,H)),H=0):I++,M>>=1,s++);}else if(gR(532)===gR(1100))return!![];else{for(M=1,s=0;s<F;H=M|H<<1.14,d[gR(965)](I,j-1)?(I=0,G[gR(793)](o(H)),H=0):I++,M=0,s++);fo
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 55 28 35 35 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 55 28 39 38 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4f 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 55 28 35 35 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 67 55 28 31 34 33 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 64 5b 67 55 28 39 38 37 29 5d 28 30 2c 4e 29 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d
                                                    Data Ascii: tch(J){case 0:for(J=0,K=Math[gU(559)](2,8),F=1;K!=F;N=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=(d[gU(987)](0,N)?1:0)*F,F<<=1);O=e(J);break;case 1:for(J=0,K=Math[gU(559)](2,16),F=1;K!=F;N=d[gU(1439)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(d[gU(987)](0,N)?1:0)*F,F<<=
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 2c 69 73 4e 61 4e 28 65 29 26 26 28 65 3d 30 29 2c 63 5b 68 30 28 31 30 39 32 29 5d 28 65 56 2c 64 2c 65 2b 31 2c 31 29 2c 66 3d 63 5b 68 30 28 33 39 37 29 5d 28 31 65 33 2c 65 4d 5b 68 30 28 34 31 39 29 5d 5b 68 30 28 36 39 34 29 5d 28 32 3c 3c 65 2c 33 32 29 29 2c 65 4d 5b 68 30 28 39 34 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 31 2c 67 2c 68 29 7b 69 66 28 68 31 3d 68 30 2c 67 3d 7b 7d 2c 67 5b 68 31 28 35 30 35 29 5d 3d 63 5b 68 31 28 31 34 32 30 29 5d 2c 67 5b 68 31 28 31 34 32 39 29 5d 3d 68 31 28 33 34 30 29 2c 68 3d 67 2c 68 31 28 31 33 33 34 29 21 3d 3d 68 31 28 31 31 31 37 29 29 65 4e 5b 68 31 28 36 31 35 29 5d 5b 68 31 28 32 37 39 29 5d 28 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 76 6f 69 64 28 69 28 68 31 28 31 30 35 35 29 2c 66 75 6e 63 74
                                                    Data Ascii: ,isNaN(e)&&(e=0),c[h0(1092)](eV,d,e+1,1),f=c[h0(397)](1e3,eM[h0(419)][h0(694)](2<<e,32)),eM[h0(944)](function(h1,g,h){if(h1=h0,g={},g[h1(505)]=c[h1(1420)],g[h1(1429)]=h1(340),h=g,h1(1334)!==h1(1117))eN[h1(615)][h1(279)]();else return void(i(h1(1055),funct
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 5d 28 6b 5b 68 35 28 35 30 37 29 5d 28 6b 5b 68 35 28 37 31 38 29 5d 28 27 76 5f 27 2c 65 4d 5b 68 35 28 36 37 33 29 5d 5b 68 35 28 34 30 39 29 5d 29 2c 27 3d 27 29 2b 45 29 7d 63 61 74 63 68 28 46 29 7b 7d 7d 2c 65 4d 5b 67 43 28 33 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 66 2c 67 2c 68 36 2c 68 2c 69 2c 6a 2c 6d 2c 6e 2c 6f 2c 6b 29 7b 69 66 28 68 36 3d 67 43 2c 68 3d 7b 27 55 7a 61 6d 71 27 3a 68 36 28 32 37 34 29 2c 27 57 68 7a 77 44 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 5e 6c 7d 2c 27 77 74 4f 72 72 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 3d 3d 3d 6c 7d 2c 27 42 69 46 42 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 6d 5a
                                                    Data Ascii: ](k[h5(507)](k[h5(718)]('v_',eM[h5(673)][h5(409)]),'=')+E)}catch(F){}},eM[gC(378)]=function(c,d,e,f,g,h6,h,i,j,m,n,o,k){if(h6=gC,h={'Uzamq':h6(274),'WhzwD':function(l,m){return m^l},'wtOrr':function(l,m){return m===l},'BiFBT':function(l,m){return l^m},'mZ


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    12192.168.2.449759104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:11 UTC413OUTGET /turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:11 UTC471INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:11 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 47262
                                                    Connection: close
                                                    accept-ranges: bytes
                                                    last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                    cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                    access-control-allow-origin: *
                                                    cross-origin-resource-policy: cross-origin
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659ab1a3ade95-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-10-02 17:18:11 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                    Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 52 72 28 65 2c 72 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                    Data Ascii: e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=nu
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 72 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                    Data Ascii: ray$/.test(a))return rt(e,r)}}function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                    Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(fu
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e
                                                    Data Ascii: e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(fun
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73
                                                    Data Ascii: function gt(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.s
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c
                                                    Data Ascii: ==Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==nul
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e
                                                    Data Ascii: {return Be()?Ie=Reflect.construct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28
                                                    Data Ascii: tion b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(
                                                    2024-10-02 17:18:11 UTC1369INData Raw: 64 65 6e 22 2c 66 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65
                                                    Data Ascii: den",f.style.overflowY="auto",f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    13192.168.2.449758188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:11 UTC859OUTGET /favicon.ico HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://kjfdsh.org/swksdesd?e=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:11 UTC815INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:11 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 10
                                                    Connection: close
                                                    Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                    X-Bot-Protection: block
                                                    X-Content-Type-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6TeHIKhC2VGzn%2FQnej3OUFKro0RY1uzQ4jW17qPFBZNbfxsuY951unw1v1alYHUFRpznKbo91axaV5Cjs34aR2IDXHfFCudj%2FD%2F74pNkYqWVi5xepTN4Mm8olivK"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659ab1d1cc47f-EWR
                                                    2024-10-02 17:18:11 UTC10INData Raw: 48 65 79 20 62 75 64 64 79 2e
                                                    Data Ascii: Hey buddy.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    14192.168.2.449763104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:12 UTC764OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-Dest: iframe
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:12 UTC1369INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:12 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 164857
                                                    Connection: close
                                                    permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                    cross-origin-embedder-policy: require-corp
                                                    accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                    referrer-policy: same-origin
                                                    content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                    cross-origin-opener-policy: same-origin
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cross-origin-resource-policy: cross-origin
                                                    document-policy: js-profiling
                                                    origin-agent-cluster: ?1
                                                    2024-10-02 17:18:12 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 36 35 39 62 30 35 66 38 38 38 63 34 37 2d 45 57 52 0d 0a 0d 0a
                                                    Data Ascii: Server: cloudflareCF-RAY: 8cc659b05f888c47-EWR
                                                    2024-10-02 17:18:12 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                    Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                    Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                    Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                    Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                    Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                    Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                    Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                    Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                    2024-10-02 17:18:12 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                    Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    15192.168.2.449765188.114.96.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:12 UTC472OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:13 UTC662INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:13 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: eG0rC3crOOJdbnNC+NGlq6GE2iFQ2UXwoG8=$EKrj3SdDHzfUD3zQ
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=953a1PrfNxn7snuMq3Li9AV5J5%2BX7Xa1kp4jvVX9KKRIkw7mgsFtQtMsJS5wKTNwNVW3VbWDNtCp6ra8cH21J3cOQ%2FAEzEH6MzC1sAOAoIdKO1uiLy6OFgOhJu1D"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659b34981de97-EWR
                                                    2024-10-02 17:18:13 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    16192.168.2.449766104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:13 UTC731OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc659b05f888c47&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: script
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:13 UTC331INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:13 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 118874
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659b50cc7421f-EWR
                                                    alt-svc: h3=":443"; ma=86400
                                                    2024-10-02 17:18:13 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63
                                                    Data Ascii: rrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_refresh":"Refresh","not_embedded":"This%20c
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 2d 70 61 72 73 65 49 6e 74 28 67 48 28 31 37 39 38 29 29 2f 31 30 29 2b 70 61 72 73 65 49 6e 74 28 67 48 28 39 38 31 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 35 37 31 31 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 38 32 29 5d 2c 65 4d 5b 67 49 28 31 31 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 54 29 7b 67 54 3d 67 49 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 67 54 28 36 39 34 29 21 3d 3d 67 54 28 36 39 34 29 3f 27 69 27 3a 65 4f 28 65 50 28 63 29 29 7d 7d 2c 65 4d 5b 67 49
                                                    Data Ascii: -parseInt(gH(1798))/10)+parseInt(gH(981))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,957118),eM=this||self,eN=eM[gI(1682)],eM[gI(1178)]=function(c,gT){gT=gI;try{return eQ(c)}catch(e){return gT(694)!==gT(694)?'i':eO(eP(c))}},eM[gI
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 34 32 31 29 2c 67 57 28 31 33 35 32 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6e 5b 67 57 28 37 35 39 29 5d 28 6f 2c 42 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 78 3d 67 63 5b 67 57 28 31 35 39 32 29 5d 28 44 29 5b 67 57 28 36 39 30 29 5d 28 27 2b 27 2c 6b 5b 67 57 28 35 37 36 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 42 3d 6b 5b 67 57 28 31 32 35 39 29 5d 28 6b 5b 67 57 28 33 33 32 29 5d 28 6b 5b 67 57 28 31 30 36 35 29 5d 28 6b 5b 67 57 28 31 33 36 30 29 5d 28 6b 5b 67 57 28 31 33 38 35 29 5d 28 67 57 28 31 34 33 33 29 2b 73 2b 6b 5b 67 57 28 36 30 35 29 5d 2c 31 29 2b 67 57 28 36 34 39 29 2c 65 4d 5b 67 57 28 31 37 39 30 29 5d 5b 67 57 28 31 33 31 33 29 5d 29 2c 27 2f 27 29 2b 65 4d
                                                    Data Ascii: 421),gW(1352));continue;case'6':n[gW(759)](o,B,!![]);continue;case'7':x=gc[gW(1592)](D)[gW(690)]('+',k[gW(576)]);continue;case'8':B=k[gW(1259)](k[gW(332)](k[gW(1065)](k[gW(1360)](k[gW(1385)](gW(1433)+s+k[gW(605)],1)+gW(649),eM[gW(1790)][gW(1313)]),'/')+eM
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 6a 5b 67 5a 28 33 33 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 58 28 31 36 37 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 68 30 3d 67 58 2c 65 4d 5b 68 30 28 39 38 34 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 58 28 31 30 38 31 29 5d 5b 67 58 28 31 32 39 33 29 5d 28 67 58 28 31 32 36 38 29 2c 6d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 76 6f 69 64 20 64 5b 67 58 28 39 38 34 29 5d 28 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 55 3d 7b 7d 2c 65 55 5b 67 49 28 31 33 33 37 29 5d 3d 65 54 2c 65 4d 5b 67 49 28 31 34 32 30 29 5d 3d 65 55 2c 65 57 3d 65 4d 5b 67 49 28 31 37 39 30 29 5d 5b 67 49 28 31 33 32 32 29 5d 5b 67 49 28 31 31 36 35 29 5d 2c 65 58 3d 65 4d 5b 67 49 28 31 37 39 30 29 5d 5b 67 49 28 31 33 32 32 29 5d 5b 67 49 28 31 31 38 32 29 5d 2c
                                                    Data Ascii: j[gZ(339)])},10),eM[gX(1671)](function(h0){h0=gX,eM[h0(984)]()},1e3),eM[gX(1081)][gX(1293)](gX(1268),m);else return void d[gX(984)]();return![]},eU={},eU[gI(1337)]=eT,eM[gI(1420)]=eU,eW=eM[gI(1790)][gI(1322)][gI(1165)],eX=eM[gI(1790)][gI(1322)][gI(1182)],
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 55 5b 67 49 28 31 35 35 33 29 5d 3d 66 66 2c 66 55 5b 67 49 28 39 38 39 29 5d 3d 66 54 2c 66 55 5b 67 49 28 31 33 30 32 29 5d 3d 66 67 2c 66 55 5b 67 49 28 35 31 31 29 5d 3d 66 6b 2c 66 55 5b 67 49 28 33 39 34 29 5d 3d 66 68 2c 66 55 5b 67 49 28 31 33 33 34 29 5d 3d 66 63 2c 66 55 5b 67 49 28 37 35 35 29 5d 3d 66 62 2c 65 4d 5b 67 49 28 36 35 35 29 5d 3d 66 55 2c 66 56 3d 7b 7d 2c 66 56 5b 67 49 28 31 33 31 39 29 5d 3d 27 6f 27 2c 66 56 5b 67 49 28 31 32 33 39 29 5d 3d 27 73 27 2c 66 56 5b 67 49 28 31 36 30 37 29 5d 3d 27 75 27 2c 66 56 5b 67 49 28 36 38 36 29 5d 3d 27 7a 27 2c 66 56 5b 67 49 28 37 33 32 29 5d 3d 27 6e 27 2c 66 56 5b 67 49 28 31 34 32 35 29 5d 3d 27 49 27 2c 66 57 3d 66 56 2c 65 4d 5b 67 49 28 38 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                    Data Ascii: U[gI(1553)]=ff,fU[gI(989)]=fT,fU[gI(1302)]=fg,fU[gI(511)]=fk,fU[gI(394)]=fh,fU[gI(1334)]=fc,fU[gI(755)]=fb,eM[gI(655)]=fU,fV={},fV[gI(1319)]='o',fV[gI(1239)]='s',fV[gI(1607)]='u',fV[gI(686)]='z',fV[gI(732)]='n',fV[gI(1425)]='I',fW=fV,eM[gI(867)]=function(
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 69 49 29 7b 69 66 28 69 49 3d 62 2c 69 49 28 31 37 38 36 29 3d 3d 3d 69 49 28 31 37 38 36 29 29 4f 62 6a 65 63 74 5b 69 49 28 31 33 33 31 29 5d 5b 69 49 28 34 31 36 29 5d 5b 69 49 28 38 39 39 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 49 28 38 34 39 29 5d 28 47 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 78 5b 73 5d 5b 69 49 28 31 35 36 39 29 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 7d 2c 67 30 3d 67 49 28 31 32 36 39 29 5b 67 49 28 36 33 39 29 5d 28 27 3b 27 29 2c 67 31 3d 67 30 5b 67 49 28 34 35 36 29 5d 5b 67 49 28 31 32 31 32 29 5d 28 67 30 29 2c 65 4d 5b 67 49 28 31 35 36 32 29 5d
                                                    Data Ascii: )):s(i+D,E),C++);return j;function s(G,H,iI){if(iI=b,iI(1786)===iI(1786))Object[iI(1331)][iI(416)][iI(899)](j,H)||(j[H]=[]),j[H][iI(849)](G);else return x[s][iI(1569)](function(){}),'p'}},g0=gI(1269)[gI(639)](';'),g1=g0[gI(456)][gI(1212)](g0),eM[gI(1562)]
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 52 76 51 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 4d 72 41 63 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 48 78 62 4c 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 48 6e 59 79 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 70 6c 4d 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 62 4b 45 59 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 76 73 50 73 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                    Data Ascii: x':function(h,i){return h(i)},'pRvQF':function(h,i){return h>i},'MrAcV':function(h,i){return h==i},'HxbLy':function(h,i){return h-i},'HnYyQ':function(h,i){return h(i)},'gplMm':function(h,i){return i|h},'bKEYJ':function(h,i){return h-i},'vsPsm':function(h,
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 74 69 6f 6e 28 6a 2c 6a 70 2c 6c 2c 6d 29 7b 69 66 28 6a 70 3d 6a 6f 2c 69 5b 6a 70 28 31 37 33 30 29 5d 28 6a 70 28 38 34 31 29 2c 6a 70 28 38 34 31 29 29 29 72 65 74 75 72 6e 20 69 5b 6a 70 28 35 35 35 29 5d 5b 6a 70 28 31 30 39 37 29 5d 28 6a 29 3b 65 6c 73 65 20 6c 3d 74 68 69 73 2e 68 5b 69 5b 6a 70 28 38 33 38 29 5d 28 74 68 69 73 2e 68 5b 32 32 35 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 69 5b 6a 70 28 37 32 38 29 5d 28 69 5b 6a 70 28 31 34 37 34 29 5d 28 69 5b 6a 70 28 37 33 38 29 5d 28 74 68 69 73 2e 68 5b 69 5b 6a 70 28 31 34 39 30 29 5d 28 32 32 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 70 28 31 35 32 38 29 5d 28 74 68 69 73 2e 68 5b 69 5b 6a 70 28 38 33 38 29 5d 28 32 32 35 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 33 34 29 2c 32 35 36
                                                    Data Ascii: tion(j,jp,l,m){if(jp=jo,i[jp(1730)](jp(841),jp(841)))return i[jp(555)][jp(1097)](j);else l=this.h[i[jp(838)](this.h[225^this.g][3]^i[jp(728)](i[jp(1474)](i[jp(738)](this.h[i[jp(1490)](225,this.g)][1][jp(1528)](this.h[i[jp(838)](225,this.g)][0]++),234),256
                                                    2024-10-02 17:18:13 UTC1369INData Raw: 31 37 39 30 29 5d 5b 6a 72 28 35 31 33 29 5d 2c 27 63 6f 64 65 27 3a 42 5b 6a 72 28 33 36 32 29 5d 2c 27 72 63 56 27 3a 58 5b 6a 72 28 31 37 39 30 29 5d 5b 6a 72 28 33 34 39 29 5d 7d 2c 27 2a 27 29 29 7d 2c 53 29 3b 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 6a 71 28 31 36 39 31 29 5d 28 43 2c 49 29 3b 4b 3d 64 5b 6a 71 28 35 39 38 29 5d 28 4b 3c 3c 31 2c 50 29 2c 4c 3d 3d 64 5b 6a 71 28 39 32 39 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 71 28 38 34 39 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 6a 71 28 31 35 32 38 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 64 5b 6a 71 28 39 32 35 29 5d 28 4b 2c 31 29 7c 64 5b 6a 71 28 34 33 31 29 5d 28 50 2c 31 29 2c 6f 2d 31 3d 3d
                                                    Data Ascii: 1790)][jr(513)],'code':B[jr(362)],'rcV':X[jr(1790)][jr(349)]},'*'))},S);else{for(P=1,C=0;d[jq(1691)](C,I);K=d[jq(598)](K<<1,P),L==d[jq(929)](o,1)?(L=0,J[jq(849)](s(K)),K=0):L++,P=0,C++);for(P=F[jq(1528)](0),C=0;16>C;K=d[jq(925)](K,1)|d[jq(431)](P,1),o-1==


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    17192.168.2.449767104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:13 UTC796OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:13 UTC210INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:13 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659b5fafade93-EWR
                                                    2024-10-02 17:18:13 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    18192.168.2.449768104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:14 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:14 UTC210INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:14 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    cache-control: max-age=2629800, public
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659ba2886430e-EWR
                                                    2024-10-02 17:18:14 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDRsIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    19192.168.2.449769104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:14 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc659b05f888c47&lang=auto HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:14 UTC301INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:14 GMT
                                                    Content-Type: application/javascript; charset=UTF-8
                                                    Content-Length: 114635
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659baaa448c39-EWR
                                                    2024-10-02 17:18:14 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                    Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 69 6e 76 61 6c 69 64 5f
                                                    Data Ascii: fication%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","human_button_text":"Verify%20you%20are%20human","invalid_
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 28 67 48 28 36 38 35 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 48 28 38 32 30 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 39 31 32 31 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 34 30 37 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4a 3d 67 49 2c 64 3d 7b 27 6f 65 79 65 66 27 3a 67 4a 28 39 31 31 29 2c 27 75 6c 6a 72 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 76 74 53 63 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                    Data Ascii: (gH(685))/11*(-parseInt(gH(820))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,691217),eM=this||self,eN=eM[gI(407)],eO=function(gJ,d,e,f,g){return gJ=gI,d={'oeyef':gJ(911),'uljrM':function(h,i){return h==i},'vtScr':function(h,i){re
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 69 2c 67 4c 29 7b 72 65 74 75 72 6e 20 67 4c 3d 67 4b 2c 64 5b 67 4c 28 31 30 30 32 29 5d 5b 67 4c 28 31 31 31 36 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4d 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 67 4d 3d 67 4a 2c 73 3d 7b 27 4d 71 57 62 75 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 28 50 29 7d 7d 2c 6e 75 6c 6c 3d 3d 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 67 4d 28 34 35 33 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 67 4d 28 31 31 31 36 29 5d
                                                    Data Ascii: unction(i,gL){return gL=gK,d[gL(1002)][gL(1116)](i)})},'g':function(i,j,o,gM,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N){if(gM=gJ,s={'MqWbu':function(O,P){return O(P)}},null==i)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[gM(453)];K+=1)if(L=i[gM(1116)]
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 67 4d 28 31 37 31 30 29 5d 28 30 29 2c 78 3d 30 3b 38 3e 78 3b 49 3d 64 5b 67 4d 28 38 38 37 29 5d 28 49 2c 31 29 7c 4e 26 31 2c 64 5b 67 4d 28 39 38 32 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 67 4d 28 39 36 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 67 4d 28 31 34 35 38 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 67 4d 28 38 38 37 29 5d 28 49 2c 31 29 7c 4e 2c 64 5b 67 4d 28 31 31 39 31 29 5d 28 4a 2c 64 5b 67 4d 28 31 33 39 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 4d 28 39 36 30 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 4d 28 31 37 31 30 29 5d 28 30 29 2c 78 3d 30 3b
                                                    Data Ascii: gM(1710)](0),x=0;8>x;I=d[gM(887)](I,1)|N&1,d[gM(982)](J,j-1)?(J=0,H[gM(960)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;d[gM(1458)](x,G);I=d[gM(887)](I,1)|N,d[gM(1191)](J,d[gM(1394)](j,1))?(J=0,H[gM(960)](o(I)),I=0):J++,N=0,x++);for(N=D[gM(1710)](0),x=0;
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 4c 3d 64 5b 67 50 28 31 37 33 39 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 45 3d 73 5b 33 5d 3d 4d 2c 44 5b 67 50 28 39 36 30 29 5d 28 4d 29 3b 3b 29 7b 69 66 28 49 3e 69 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 50 28 31 36 38 37 29 5d 28 32 2c 43 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4d 3d 4a 29 7b 63 61 73 65 20 30
                                                    Data Ascii: L=d[gP(1739)](G,H),H>>=1,H==0&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);M=e(J);break;case 2:return''}for(E=s[3]=M,D[gP(960)](M);;){if(I>i)return'';for(J=0,K=Math[gP(1687)](2,C),F=1;K!=F;L=G&H,H>>=1,0==H&&(H=j,G=o(I++)),J|=(0<L?1:0)*F,F<<=1);switch(M=J){case 0
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 28 67 2c 68 2c 69 2c 6a 2c 67 56 2c 6f 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 69 66 28 67 56 3d 67 49 2c 6f 3d 7b 27 59 6b 4d 72 72 27 3a 67 56 28 31 37 37 34 29 2c 27 76 62 76 54 6f 27 3a 67 56 28 31 33 32 34 29 2c 27 50 4c 78 63 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 61 44 4a 6d 58 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 6b 47 43 61 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 6f 79 53 6f 49 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 49 71 56 68 48 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c
                                                    Data Ascii: (g,h,i,j,gV,o,x,B,C,D,E,F){if(gV=gI,o={'YkMrr':gV(1774),'vbvTo':gV(1324),'PLxcz':function(G,H){return G<H},'aDJmX':function(G,H){return H===G},'kGCao':function(G,H){return G<H},'oySoI':function(G,H,I,J){return G(H,I,J)},'IqVhH':function(G,H){return G(H)},
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 2b 76 7d 2c 6b 3d 6a 2c 6c 3d 4f 62 6a 65 63 74 5b 67 59 28 36 37 34 29 5d 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 67 59 28 34 35 33 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 67 59 28 31 35 36 38 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 67 59 28 34 35 33 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 67 59 28 31 33 35 30 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 65 57 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 67 59 28 39 36 30 29 5d 28 6b 5b 67 59 28 31 37 37 39 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68
                                                    Data Ascii: )]=function(s,v){return s+v},k=j,l=Object[gY(674)](i),m=0;m<l[gY(453)];m++)if(n=l[m],n==='f'&&(n='N'),h[n]){for(o=0;k[gY(1568)](o,i[l[m]][gY(453)]);-1===h[n][gY(1350)](i[l[m]][o])&&(eW(i[l[m]][o])||h[n][gY(960)](k[gY(1779)]('o.',i[l[m]][o]))),o++);}else h
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 5d 3d 68 46 28 38 38 35 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 68 46 28 31 31 33 36 29 5d 5b 68 46 28 31 31 39 36 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 46 28 31 35 33 31 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 47 29 7b 68 47 3d 68 46 2c 65 4d 5b 65 5b 68 47 28 31 31 33 37 29 5d 5d 26 26 28 65 4d 5b 68 47 28 38 37 31 29 5d 5b 68 47 28 35 39 34 29 5d 28 29 2c 65 4d 5b 68 47 28 38 37 31 29 5d 5b 68 47 28 33 37 32 29 5d 28 29 2c 65 4d 5b 68 47 28 38 37 32 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 47 28 38 33 35 29 5d 5b 68 47 28 38 33 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 68 47 28 31 31 39 33 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 47 28 31 31 39 30 29 5d 5b 68 47 28 31 34 37 32 29 5d 2c 27 65 76 65 6e 74 27 3a 68
                                                    Data Ascii: ]=hF(885),e=d,f=1,g=1e3*eM[hF(1136)][hF(1196)](2<<f,32),eM[hF(1531)](function(hG){hG=hF,eM[e[hG(1137)]]&&(eM[hG(871)][hG(594)](),eM[hG(871)][hG(372)](),eM[hG(872)]=!![],eM[hG(835)][hG(836)]({'source':e[hG(1193)],'widgetId':eM[hG(1190)][hG(1472)],'event':h
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 28 39 34 36 29 5d 28 43 2c 47 2c 21 21 5b 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 31 27 3a 46 3d 65 4f 5b 68 48 28 36 30 38 29 5d 28 78 29 5b 68 48 28 35 30 35 29 5d 28 27 2b 27 2c 68 48 28 39 37 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 6f 5b 68 48 28 31 36 37 32 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 47 3d 6b 5b 68 48 28 38 39 38 29 5d 28 6b 5b 68 48 28 38 39 38 29 5d 28 6b 5b 68 48 28 31 31 34 37 29 5d 28 6b 5b 68 48 28 38 39 38 29 5d 28 6b 5b 68 48 28 31 37 35 37 29 5d 28 68 48 28 31 31 34 30 29 2c 6e 29 2b 6b 5b 68 48 28 31 31 36 33 29 5d 2c 31 29 2c 68 48 28 34 37 35 29 29 2b 65 4d 5b 68 48 28 31 31 39 30 29 5d 5b 68 48 28 34 37 33 29 5d 2b 27 2f 27 2c 65 4d 5b 68 48 28 31
                                                    Data Ascii: (946)](C,G,!![]);continue;case'11':F=eO[hH(608)](x)[hH(505)]('+',hH(974));continue;case'12':o[hH(1672)]=2500;continue;case'13':G=k[hH(898)](k[hH(898)](k[hH(1147)](k[hH(898)](k[hH(1757)](hH(1140),n)+k[hH(1163)],1),hH(475))+eM[hH(1190)][hH(473)]+'/',eM[hH(1


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    20192.168.2.449771104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:14 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 3588
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 0ea7b4d48778a67
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:14 UTC3588OUTData Raw: 76 5f 38 63 63 36 35 39 62 30 35 66 38 38 38 63 34 37 3d 45 70 25 32 62 43 55 43 52 43 70 43 49 43 37 36 6c 74 36 6c 50 43 36 7a 41 38 46 79 36 6e 6c 46 6c 6b 69 7a 32 51 4d 6c 31 2d 44 6c 4d 4d 36 4b 6c 77 6c 34 7a 6e 38 4c 4d 70 6c 4a 6c 77 49 67 67 4e 41 30 6c 75 6c 4b 4d 41 69 6c 45 48 38 51 6f 6c 41 4d 6c 6f 62 6c 2d 38 6c 62 4e 6c 6c 38 6f 51 43 46 38 53 39 32 35 4e 4a 4e 58 2b 6f 43 41 4b 6c 69 59 38 59 2b 50 38 43 46 4f 42 5a 33 52 47 6d 54 6c 59 4e 4c 7a 30 53 52 6c 76 6c 53 49 6c 35 2b 51 58 61 38 6c 55 6f 46 51 70 64 32 77 6c 6f 7a 47 55 49 6c 6c 59 61 2b 6c 7a 43 7a 2b 49 4e 7a 4b 6c 53 4e 30 6c 62 38 52 6c 36 38 50 6b 6f 6c 6c 4f 43 36 75 61 41 78 34 45 6f 30 30 57 6c 41 5a 6c 6e 70 6c 65 33 70 6c 54 30 5a 4e 6c 62 30 6c 46 43 7a 6c 4a 78 79
                                                    Data Ascii: v_8cc659b05f888c47=Ep%2bCUCRCpCIC76lt6lPC6zA8Fy6nlFlkiz2QMl1-DlMM6Klwl4zn8LMplJlwIggNA0lulKMAilEH8QolAMlobl-8lbNll8oQCF8S925NJNX+oCAKliY8Y+P8CFOBZ3RGmTlYNLz0SRlvlSIl5+QXa8lUoFQpd2wlozGUIllYa+lzCz+INzKlSN0lb8Rl68PkollOC6uaAx4Eo00WlAZlnple3plT0ZNlb0lFCzlJxy
                                                    2024-10-02 17:18:14 UTC717INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:14 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 152264
                                                    Connection: close
                                                    cf-chl-gen: qfqmvqeHBhSGtMAMb/oKgkwcxtk27YHJILQ+8dj7pYOoS3PwkbUPu9D96Cd7YonwKwmvcfln2VitZsVf1yan3oMxQ3fyKVAnHCvKkYnx7JsmwZ+ycylnTq4OpvbV4aI1aEy8eHqFeyr1Xz5Owxy+yfG24T8Ry8Np4jfn3D3gMD4zfgaddVcRAPoWSZ6hkgPMWrXctt/MLq5lMd0NmgYf/To2kgi/3u4S2qCg9alktTTpllb0z4Axs2dMY3LiSOR/9qAVO3umm5T7eZkWwlRsfqgHI6+AjJspXmMxKHe9LhkefX+KcQae40VN4Duz9t03bdJ9jSTUm3gh6dAeEaDgzi1Wwg7ccse1JTrx2UhKb4o/pBAThZfZrbe2cjt4lDjXkooS46hsTfTkIK6C+54cy+XYo8ofHwYK6KBZD+TKWpA7OQ/0CW7ydLZxvLuT3XwYYJlKHSkSjc/FxbIUNzlLhhAzogmw7Fq4XZlYKxf53ZyfoPM=$uTXbAcSK8qaOA0Sj
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659bbcd6841c3-EWR
                                                    2024-10-02 17:18:14 UTC652INData Raw: 67 57 6c 5a 59 33 31 50 5a 59 6d 4d 64 6f 36 4d 57 49 52 55 57 35 56 62 6d 31 6c 65 64 4a 47 61 67 4a 71 6a 6b 35 6d 49 70 71 71 59 6f 33 32 42 69 71 69 74 72 35 53 42 68 4a 4b 56 69 49 2b 47 72 59 79 36 6b 35 66 43 67 35 2b 6d 75 4c 2b 38 6e 4a 71 44 69 37 71 65 71 61 33 44 7a 64 4c 4b 79 62 44 53 7a 4c 48 4d 73 39 75 32 7a 36 79 75 74 35 6d 7a 6e 74 54 68 30 4f 4f 34 73 74 6e 4d 74 72 65 38 75 2f 48 46 33 63 65 2f 76 73 50 56 78 38 4c 48 32 63 66 73 75 73 6e 4e 33 4e 50 34 77 66 76 32 33 64 2f 39 34 4f 50 6f 41 2b 54 6e 37 64 38 4a 34 42 49 47 35 2f 4d 45 43 4e 59 5a 43 74 54 62 32 76 6e 30 32 51 30 54 2b 2b 4c 38 4a 52 62 64 4b 69 6f 43 48 43 6b 72 48 43 55 6a 4d 51 6f 57 39 67 49 46 39 44 73 59 44 66 6f 77 41 42 41 73 47 54 45 38 50 77 49 79 4c 42 68
                                                    Data Ascii: gWlZY31PZYmMdo6MWIRUW5Vbm1ledJGagJqjk5mIpqqYo32Biqitr5SBhJKViI+GrYy6k5fCg5+muL+8nJqDi7qeqa3DzdLKybDSzLHMs9u2z6yut5mzntTh0OO4stnMtre8u/HF3ce/vsPVx8LH2cfsusnN3NP4wfv23d/94OPoA+Tn7d8J4BIG5/MECNYZCtTb2vn02Q0T++L8JRbdKioCHCkrHCUjMQoW9gIF9DsYDfowABAsGTE8PwIyLBh
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 5a 47 64 77 57 6a 70 6e 61 33 56 62 64 6a 67 35 65 55 4e 62 58 34 52 55 63 6f 56 6d 68 6d 78 74 61 45 75 43 67 32 35 73 68 49 68 57 63 6c 6c 6f 5a 32 61 59 63 70 39 31 66 49 39 68 6d 58 79 6a 6b 35 4a 6a 63 36 53 43 68 71 71 70 71 49 4b 41 68 35 53 66 72 59 32 72 64 72 57 73 69 62 64 2b 64 36 78 39 66 37 61 76 70 73 61 41 71 6f 6d 65 79 4d 4b 58 70 4b 57 61 73 4d 57 74 76 37 53 76 74 70 4c 57 6b 62 4b 37 6c 70 6a 62 72 4e 65 64 7a 4c 7a 66 31 37 37 59 76 4e 71 65 77 4d 57 76 30 64 6d 39 30 65 33 72 31 66 43 76 74 38 32 37 33 63 2b 30 7a 66 62 70 42 4e 43 39 2b 39 58 44 34 38 66 49 78 50 37 66 44 4e 72 4b 38 67 51 44 37 51 2f 51 30 41 6e 55 46 42 54 75 44 41 30 52 33 68 4c 72 41 43 4d 63 46 53 59 5a 36 66 49 63 42 42 67 63 45 4f 30 48 4b 79 38 30 49 50 34
                                                    Data Ascii: ZGdwWjpna3Vbdjg5eUNbX4RUcoVmhmxtaEuCg25shIhWclloZ2aYcp91fI9hmXyjk5Jjc6SChqqpqIKAh5SfrY2rdrWsibd+d6x9f7avpsaAqomeyMKXpKWasMWtv7SvtpLWkbK7lpjbrNedzLzf177YvNqewMWv0dm90e3r1fCvt8273c+0zfbpBNC9+9XD48fIxP7fDNrK8gQD7Q/Q0AnUFBTuDA0R3hLrACMcFSYZ6fIcBBgcEO0HKy80IP4
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 45 35 58 4f 7a 39 4c 63 44 78 53 52 56 52 31 69 48 70 6d 58 32 56 64 58 6d 36 43 62 56 31 6a 6c 58 56 69 5a 31 43 44 62 32 6d 51 69 33 52 74 66 47 2b 68 64 33 4e 67 6d 5a 57 56 5a 33 69 56 6d 49 43 4a 67 71 32 63 6e 4a 53 6c 64 70 4b 6f 70 58 57 6c 6a 72 32 74 6f 58 75 58 78 4b 78 33 6a 37 6d 6d 76 36 61 7a 71 70 6d 65 72 63 71 74 73 35 79 47 79 38 79 57 31 36 6e 47 75 70 65 6d 30 37 61 79 7a 5a 2f 63 7a 39 4c 66 70 37 76 62 77 62 54 46 78 63 43 36 79 73 37 46 76 73 7a 7a 30 63 6e 43 36 4e 50 37 39 4f 66 4e 37 76 4c 38 31 39 37 62 77 51 44 77 32 4d 62 64 33 51 6a 65 78 4f 37 50 38 68 54 77 2f 41 2f 6c 34 51 37 57 32 4f 6e 6c 44 76 62 75 31 78 44 37 49 74 34 63 4a 52 6f 69 32 79 6b 70 43 4f 55 4d 2b 77 73 42 37 51 63 50 37 53 63 30 44 53 37 79 4c 52 41 6e
                                                    Data Ascii: E5XOz9LcDxSRVR1iHpmX2VdXm6CbV1jlXViZ1CDb2mQi3RtfG+hd3NgmZWVZ3iVmICJgq2cnJSldpKopXWljr2toXuXxKx3j7mmv6azqpmercqts5yGy8yW16nGupem07ayzZ/cz9Lfp7vbwbTFxcC6ys7Fvszz0cnC6NP79OfN7vL8197bwQDw2Mbd3QjexO7P8hTw/A/l4Q7W2OnlDvbu1xD7It4cJRoi2ykpCOUM+wsB7QcP7Sc0DS7yLRAn
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 61 43 56 58 71 4b 67 45 75 47 5a 6f 4a 59 67 31 47 4e 68 31 43 56 5a 34 6c 56 63 34 53 61 61 49 74 56 6a 31 71 56 65 35 6d 63 64 33 2b 65 65 70 47 66 6e 58 79 70 6f 61 61 6d 72 59 2b 30 63 4a 4f 50 71 59 71 68 6a 61 32 4f 71 5a 6d 32 74 72 32 62 74 5a 68 2f 66 70 2b 64 70 71 61 35 74 4b 69 74 74 34 71 5a 6a 72 44 42 76 74 57 6a 6c 59 75 56 32 72 6a 4e 32 61 6a 50 31 71 48 44 76 4e 61 65 35 36 61 69 71 65 50 6e 78 36 62 6f 36 4d 2f 48 37 65 6d 77 35 65 72 52 73 4c 6a 54 7a 4c 72 52 38 64 61 2f 77 75 54 62 77 74 58 6b 34 38 6e 7a 35 2b 72 57 31 75 7a 74 42 65 76 77 7a 65 49 46 42 51 67 51 37 2b 63 47 47 42 7a 39 39 66 51 50 44 78 33 31 39 78 51 46 49 2b 67 45 47 75 6f 4b 2f 42 72 75 36 43 58 39 41 50 44 7a 4d 7a 63 44 4f 68 41 64 42 2f 45 4a 4e 2f 6f 68 4f
                                                    Data Ascii: aCVXqKgEuGZoJYg1GNh1CVZ4lVc4SaaItVj1qVe5mcd3+eepGfnXypoaamrY+0cJOPqYqhja2OqZm2tr2btZh/fp+dpqa5tKitt4qZjrDBvtWjlYuV2rjN2ajP1qHDvNae56aiqePnx6bo6M/H7emw5erRsLjTzLrR8da/wuTbwtXk48nz5+rW1uztBevwzeIFBQgQ7+cGGBz99fQPDx319xQFI+gEGuoK/Bru6CX9APDzMzcDOhAdB/EJN/ohO
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 55 68 55 6c 39 62 6b 2b 54 66 56 43 53 69 34 5a 54 56 33 56 53 57 70 31 74 6c 6c 74 33 6f 33 64 63 6c 35 75 6d 57 6f 4f 46 6e 57 61 45 66 57 74 76 70 4c 4e 79 73 34 36 72 67 4c 65 30 6c 5a 65 39 69 6f 36 2b 6d 35 2b 57 6f 4b 4b 36 68 71 65 37 78 4d 6d 2f 77 63 43 48 76 6f 32 51 6f 4b 62 41 77 4d 72 41 77 36 6d 32 70 64 33 48 74 74 4b 38 74 73 4b 31 31 74 66 6c 30 4f 48 54 6e 4f 66 58 74 74 6d 71 76 61 6e 6b 78 4e 47 2f 37 65 48 68 77 73 2f 38 73 73 6a 36 74 2b 44 32 39 39 76 54 39 51 48 36 79 4f 50 65 43 4d 4c 6f 33 51 54 4e 36 77 41 4b 37 2b 30 53 43 77 62 79 46 76 66 61 39 78 72 72 37 2f 77 65 32 67 44 39 49 68 6e 65 41 79 59 48 41 41 67 71 2b 68 41 4e 4c 6a 54 6d 46 75 67 78 4d 43 49 47 46 7a 59 30 48 6a 30 4e 41 42 59 4f 49 51 34 52 41 79 41 38 47 53
                                                    Data Ascii: UhUl9bk+TfVCSi4ZTV3VSWp1tllt3o3dcl5umWoOFnWaEfWtvpLNys46rgLe0lZe9io6+m5+WoKK6hqe7xMm/wcCHvo2QoKbAwMrAw6m2pd3HttK8tsK11tfl0OHTnOfXttmqvankxNG/7eHhws/8ssj6t+D299vT9QH6yOPeCMLo3QTN6wAK7+0SCwbyFvfa9xrr7/we2gD9IhneAyYHAAgq+hANLjTmFugxMCIGFzY0Hj0NABYOIQ4RAyA8GS
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 69 58 53 45 6a 6e 46 72 67 33 43 53 62 59 6d 58 6b 6e 46 59 6e 34 4a 76 65 56 69 41 70 58 64 36 70 48 71 69 70 47 31 39 62 6f 5a 2b 72 4a 36 6c 6f 71 2b 4c 64 4b 57 4d 73 4b 61 39 6a 62 52 38 6a 34 36 35 77 4b 65 58 76 4c 4b 70 79 4d 53 4f 69 73 71 51 6e 36 71 64 6b 36 4b 75 73 73 2b 33 70 4c 53 56 76 36 32 34 71 71 2f 65 7a 39 33 64 7a 38 54 49 6f 71 66 57 32 4b 72 46 7a 63 48 6c 35 74 50 55 78 2b 66 67 35 74 66 36 36 4d 2f 66 33 64 71 34 7a 2b 37 6b 75 2f 30 41 35 77 4c 43 41 2b 76 47 79 76 76 78 33 41 62 77 37 68 44 6e 47 41 54 57 39 77 76 37 45 76 7a 34 43 2f 55 44 42 52 45 56 41 50 77 64 2f 42 38 48 34 67 4c 33 48 79 76 70 38 75 6b 4b 45 67 59 47 45 51 33 34 42 52 54 33 4e 77 6b 37 4d 7a 63 52 49 30 4d 37 4e 7a 59 72 41 55 51 67 47 79 38 4c 4a 54 4a
                                                    Data Ascii: iXSEjnFrg3CSbYmXknFYn4JveViApXd6pHqipG19boZ+rJ6loq+LdKWMsKa9jbR8j465wKeXvLKpyMSOisqQn6qdk6Kuss+3pLSVv624qq/ez93dz8TIoqfW2KrFzcHl5tPUx+fg5tf66M/f3dq4z+7ku/0A5wLCA+vGyvvx3Abw7hDnGATW9wv7Evz4C/UDBREVAPwd/B8H4gL3Hyvp8ukKEgYGEQ34BRT3Nwk7MzcRI0M7NzYrAUQgGy8LJTJ
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 31 56 56 65 5a 78 5a 56 6d 74 74 59 6e 56 2f 59 33 56 30 67 49 42 6c 61 31 35 74 6d 59 36 48 67 49 79 44 69 4b 79 44 63 4c 61 78 6a 6f 57 63 74 62 4f 5a 71 33 79 72 76 72 69 57 6e 62 61 59 6f 71 61 47 68 73 75 62 30 49 79 78 6b 63 72 48 71 73 69 4a 70 4d 53 78 70 39 75 30 6d 37 69 5a 79 2b 43 69 6e 72 76 46 6f 36 50 56 33 64 36 36 76 4d 65 68 75 4f 4b 71 7a 2b 48 56 7a 66 54 69 74 38 76 30 7a 39 61 38 2b 62 76 4a 33 66 58 32 30 66 72 2b 78 4c 2f 56 41 64 66 6a 42 50 72 68 44 76 41 46 42 77 59 48 30 68 66 51 47 39 72 59 38 66 6f 65 43 52 37 37 44 52 44 7a 48 64 34 63 47 78 67 65 43 65 6e 67 4a 76 76 38 42 41 59 56 41 42 67 4e 2b 41 4d 79 4a 51 63 49 2b 67 34 77 4f 44 74 42 4c 52 59 65 52 79 68 4a 4e 7a 73 63 42 6b 63 61 52 53 35 4f 42 6a 35 4c 52 55 38 79
                                                    Data Ascii: 1VVeZxZVmttYnV/Y3V0gIBla15tmY6HgIyDiKyDcLaxjoWctbOZq3yrvriWnbaYoqaGhsub0IyxkcrHqsiJpMSxp9u0m7iZy+CinrvFo6PV3d66vMehuOKqz+HVzfTit8v0z9a8+bvJ3fX20fr+xL/VAdfjBPrhDvAFBwYH0hfQG9rY8foeCR77DRDzHd4cGxgeCengJvv8BAYVABgN+AMyJQcI+g4wODtBLRYeRyhJNzscBkcaRS5OBj5LRU8y
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 42 70 6a 48 64 66 64 6f 2b 41 63 58 31 39 64 32 78 32 5a 49 79 6c 6a 6d 79 65 67 71 39 32 72 70 6d 76 69 33 53 6d 71 6f 79 37 6c 48 36 2f 76 70 56 33 77 4b 4b 6a 74 37 71 68 76 6f 69 58 78 71 36 4b 76 37 2b 31 6c 49 6a 4f 78 71 48 55 7a 5a 65 37 76 4e 43 63 30 62 76 59 32 37 62 43 32 4c 62 44 70 38 50 55 74 72 36 70 33 75 6e 49 78 4c 53 39 76 38 50 70 32 65 79 30 36 38 61 31 76 4e 66 79 7a 75 76 53 31 77 4b 35 42 65 44 30 39 76 30 42 2f 4d 6e 4e 35 65 4c 6a 7a 76 48 2b 38 75 67 52 44 41 66 61 2f 76 48 6f 2b 50 6a 68 36 78 58 75 38 42 66 37 34 53 76 30 4b 66 73 74 37 42 30 66 48 4f 76 6d 41 54 63 73 47 67 67 61 4c 7a 45 5a 47 78 41 61 2b 68 55 6a 45 42 49 68 47 78 67 54 4b 69 55 2f 44 6a 34 74 43 53 73 78 51 53 46 52 4d 6a 4e 47 55 68 45 6e 54 31 6b 32 47
                                                    Data Ascii: BpjHdfdo+AcX19d2x2ZIyljmyegq92rpmvi3Smqoy7lH6/vpV3wKKjt7qhvoiXxq6Kv7+1lIjOxqHUzZe7vNCc0bvY27bC2LbDp8PUtr6p3unIxLS9v8Pp2ey068a1vNfyzuvS1wK5BeD09v0B/MnN5eLjzvH+8ugRDAfa/vHo+Pjh6xXu8Bf74Sv0Kfst7B0fHOvmATcsGggaLzEZGxAa+hUjEBIhGxgTKiU/Dj4tCSsxQSFRMjNGUhEnT1k2G
                                                    2024-10-02 17:18:14 UTC1369INData Raw: 33 65 36 6d 43 6e 49 43 41 61 5a 6d 74 71 57 6c 71 63 36 6d 54 6d 4b 71 4e 75 49 32 4a 6d 4a 36 64 66 4b 47 34 67 36 43 41 78 38 4b 59 70 4b 47 42 79 6f 69 64 67 62 32 48 6b 59 6e 4e 70 71 62 56 79 4e 57 6d 30 5a 62 53 30 64 76 4e 7a 39 79 56 34 74 6a 52 72 39 75 33 77 39 65 6e 33 4f 33 4b 36 65 66 67 34 37 54 51 34 39 54 4e 73 4e 54 44 2b 37 6e 61 36 38 38 43 79 72 76 32 34 4e 54 61 2f 76 66 45 37 50 6b 44 32 4f 37 49 37 4e 48 4f 34 52 66 30 35 52 55 59 43 76 4d 51 33 52 30 65 36 50 6a 39 49 75 4d 6a 45 79 6a 6f 47 42 63 48 41 65 6b 6b 49 76 76 78 43 50 73 4e 37 77 73 73 4b 42 73 7a 42 52 59 2b 2b 42 63 55 49 51 42 45 41 79 63 47 4b 42 6f 6b 4b 30 6b 39 54 6b 73 70 52 68 78 41 50 55 45 69 4b 54 6b 51 57 43 64 45 4d 7a 63 38 56 6c 41 36 4e 45 4a 58 55 56
                                                    Data Ascii: 3e6mCnICAaZmtqWlqc6mTmKqNuI2JmJ6dfKG4g6CAx8KYpKGByoidgb2HkYnNpqbVyNWm0ZbS0dvNz9yV4tjRr9u3w9en3O3K6efg47TQ49TNsNTD+7na688Cyrv24NTa/vfE7PkD2O7I7NHO4Rf05RUYCvMQ3R0e6Pj9IuMjEyjoGBcHAekkIvvxCPsN7wssKBszBRY++BcUIQBEAycGKBokK0k9TkspRhxAPUEiKTkQWCdEMzc8VlA6NEJXUV


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    21192.168.2.449772188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:14 UTC859OUTGET /favicon.ico HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://kjfdsh.org/swksdesd?e=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:14 UTC813INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:14 GMT
                                                    Content-Type: text/plain
                                                    Content-Length: 10
                                                    Connection: close
                                                    Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                    X-Bot-Protection: block
                                                    X-Content-Type-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDpv7CB1dGHURR5iRQszIN4lCkxnyr5IaWT65IYOJgLBFp3IODRxKYe1T9l%2F%2FYJGZmURW3GKr8w1s8WjGyCs6xqqCD80s9V5fVPRosWNyEkKJXEFqI8Oc9FjQV74"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659bdcefb330c-EWR
                                                    2024-10-02 17:18:14 UTC10INData Raw: 48 65 79 20 62 75 64 64 79 2e
                                                    Data Ascii: Hey buddy.


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    22192.168.2.449773104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:15 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:15 UTC349INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:15 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: A+Ya5gd4nhspoQL8A+/twvEyGS4pSzTVAPo=$ngbAY4UhJFUefHor
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659c32d5b42fe-EWR
                                                    2024-10-02 17:18:15 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    23192.168.2.449775104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:15 UTC786OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_ HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:15 UTC170INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:15 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659c538b943d7-EWR
                                                    2024-10-02 17:18:15 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 2c 08 02 00 00 00 43 b6 c7 0e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDR1,CIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    24192.168.2.449777104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:16 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc659b05f888c47/1727889494425/z7G178kHWQ6EMz_ HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:16 UTC170INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:16 GMT
                                                    Content-Type: image/png
                                                    Content-Length: 61
                                                    Connection: close
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659c8fe119e17-EWR
                                                    2024-10-02 17:18:16 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 2c 08 02 00 00 00 43 b6 c7 0e 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                    Data Ascii: PNGIHDR1,CIDAT$IENDB`


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    25192.168.2.449778104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:16 UTC815OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc659b05f888c47/1727889494426/e84d848c488918e2771ea1e0b0ba1167fb463fb2f66d90e9382b38bc0b63b72d/euYUUH0IZWO0Iz9 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:16 UTC143INHTTP/1.1 401 Unauthorized
                                                    Date: Wed, 02 Oct 2024 17:18:16 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 1
                                                    Connection: close
                                                    2024-10-02 17:18:16 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 36 45 32 45 6a 45 69 4a 47 4f 4a 33 48 71 48 67 73 4c 6f 52 5a 5f 74 47 50 37 4c 32 62 5a 44 70 4f 43 73 34 76 41 74 6a 74 79 30 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                    Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g6E2EjEiJGOJ3HqHgsLoRZ_tGP7L2bZDpOCs4vAtjty0AGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                    2024-10-02 17:18:16 UTC1INData Raw: 4a
                                                    Data Ascii: J


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    26192.168.2.449780104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:18 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 32463
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 0ea7b4d48778a67
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:18 UTC16384OUTData Raw: 76 5f 38 63 63 36 35 39 62 30 35 66 38 38 38 63 34 37 3d 45 70 25 32 62 43 78 36 53 54 30 6f 30 41 38 46 4b 6c 56 6c 62 6f 2b 36 6e 6c 59 6c 4a 43 54 4d 46 54 53 46 6c 45 7a 53 2d 6b 53 34 6c 56 4d 6e 54 36 53 4a 6c 41 4f 2b 46 65 53 32 6c 74 4c 24 6c 53 30 4d 36 6c 34 4d 36 75 6c 31 7a 53 4a 4a 57 6c 2d 47 6c 52 61 4f 70 36 6c 6f 61 2b 6c 4a 36 6c 65 66 52 32 6c 2d 50 2b 6c 76 44 32 51 76 43 45 6c 32 55 70 53 72 67 4d 53 48 53 4b 69 53 63 37 49 6c 48 4c 58 30 53 78 53 48 32 6c 6c 6e 6f 6c 41 31 2b 46 36 69 6c 46 31 51 6c 36 73 33 49 49 73 76 30 72 2b 6c 4f 43 43 75 62 48 2d 50 54 38 4c 6c 2d 61 2b 75 61 6f 30 77 49 52 70 4e 6c 44 34 7a 54 2d 69 6f 6c 6c 70 38 61 35 4e 65 58 6c 53 59 41 72 6b 69 53 67 50 32 52 74 6c 6c 59 48 4b 58 51 48 5a 45 66 31 5a 32
                                                    Data Ascii: v_8cc659b05f888c47=Ep%2bCx6ST0o0A8FKlVlbo+6nlYlJCTMFTSFlEzS-kS4lVMnT6SJlAO+FeS2ltL$lS0M6l4M6ul1zSJJWl-GlRaOp6loa+lJ6lefR2l-P+lvD2QvCEl2UpSrgMSHSKiSc7IlHLX0SxSH2llnolA1+F6ilF1Ql6s3IIsv0r+lOCCubH-PT8Ll-a+uao0wIRpNlD4zT-iollp8a5NeXlSYArkiSgP2RtllYHKXQHZEf1Z2
                                                    2024-10-02 17:18:18 UTC16079OUTData Raw: 4d 70 54 76 6c 2d 30 2d 63 41 5a 43 6c 6c 64 35 4a 78 43 35 56 50 52 6c 31 2b 6c 6c 32 47 55 59 38 54 41 39 43 4e 2b 4b 6c 36 71 43 75 43 4e 43 46 38 53 78 6c 72 24 53 4b 77 34 6c 6c 6c 6f 6c 36 46 4d 46 7a 53 6c 53 70 6c 34 6c 53 71 53 65 6c 35 6c 46 38 53 34 75 2b 43 46 75 76 7a 64 41 7a 46 41 48 57 50 53 30 41 70 52 4f 43 72 43 6e 4e 30 77 6c 36 4d 6c 54 6c 4d 6c 62 4d 41 5a 43 36 6c 32 4d 46 4b 53 78 6c 2d 6c 32 79 6c 41 6c 2b 7a 36 43 53 73 30 6f 7a 32 51 53 37 6c 6f 6c 36 54 6c 53 6c 53 30 6c 34 76 50 6c 6b 43 6c 38 41 34 6c 74 7a 6c 38 6c 7a 6c 53 43 46 75 43 6e 6c 53 43 41 65 53 37 30 56 73 53 79 6c 7a 6c 4a 4d 6f 7a 53 65 2b 53 30 6c 47 53 76 6c 78 7a 6c 36 43 57 6c 54 47 53 4d 6c 45 6c 48 6c 46 33 58 65 2b 2b 4d 44 75 76 67 6c 4a 73 41 39 6c 65
                                                    Data Ascii: MpTvl-0-cAZClld5JxC5VPRl1+ll2GUY8TA9CN+Kl6qCuCNCF8Sxlr$SKw4lllol6FMFzSlSpl4lSqSel5lF8S4u+CFuvzdAzFAHWPS0ApROCrCnN0wl6MlTlMlbMAZC6l2MFKSxl-l2ylAl+z6CSs0oz2QS7lol6TlSlS0l4vPlkCl8A4ltzl8lzlSCFuCnlSCAeS70VsSylzlJMozSe+S0lGSvlxzl6CWlTGSMlElHlF3Xe++MDuvglJsA9le
                                                    2024-10-02 17:18:19 UTC300INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:19 GMT
                                                    Content-Type: text/plain; charset=UTF-8
                                                    Content-Length: 26812
                                                    Connection: close
                                                    cf-chl-gen: 0DAflTQH59mH7sefzR3S7A+Tjo4meCBnzubXIIGzw6ZQtW/N9PUi0y3Ttv3ZTl1BmOWj3lKdGCo1S4q5$I0j9WzG2SpSNgBOf
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659d8da030f73-EWR
                                                    2024-10-02 17:18:19 UTC1069INData Raw: 67 57 6c 5a 59 33 35 36 68 32 65 48 5a 33 39 78 6b 58 69 45 6d 35 36 49 68 31 5a 59 59 6f 74 61 58 47 57 6f 67 4b 5a 70 59 5a 35 71 65 4a 36 47 6d 57 35 73 70 36 53 73 6b 4c 47 6a 69 61 36 4b 72 62 35 33 74 35 65 4d 67 73 57 66 6f 5a 4f 45 6e 4c 79 37 6e 4c 57 46 79 59 36 75 6e 36 43 79 73 35 4f 33 30 73 71 35 32 37 58 48 30 36 6d 72 6e 4e 62 54 78 62 65 65 33 74 48 44 75 4c 75 6c 74 37 37 59 7a 71 2f 4c 38 64 37 47 7a 64 62 34 30 4d 37 72 74 73 65 30 74 75 6a 4a 41 64 66 58 74 2f 72 38 2f 50 58 57 77 39 76 74 78 67 4d 48 36 39 37 4c 37 66 50 79 31 78 41 43 37 76 58 5a 36 51 37 30 49 4e 63 54 33 2b 4c 62 48 42 50 77 49 2b 6f 6a 36 65 63 64 4d 4f 6a 72 37 2b 58 76 4d 66 4d 77 4e 44 59 52 42 76 4d 35 4b 44 6f 4a 46 53 77 4e 46 53 38 33 46 30 4d 6e 51 55 73
                                                    Data Ascii: gWlZY356h2eHZ39xkXiEm56Ih1ZYYotaXGWogKZpYZ5qeJ6GmW5sp6SskLGjia6Krb53t5eMgsWfoZOEnLy7nLWFyY6un6Cys5O30sq527XH06mrnNbTxbee3tHDuLult77Yzq/L8d7Gzdb40M7rtse0tujJAdfXt/r8/PXWw9vtxgMH697L7fPy1xAC7vXZ6Q70INcT3+LbHBPwI+oj6ecdMOjr7+XvMfMwNDYRBvM5KDoJFSwNFS83F0MnQUs
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 34 57 42 73 6e 32 4a 6b 72 65 6b 75 35 4b 38 66 58 69 67 65 59 71 62 74 4c 71 63 6e 71 4e 2f 71 4d 57 4c 67 34 50 4a 76 36 32 4c 6f 4c 36 6f 31 62 4c 49 32 63 6d 54 6d 73 2b 55 79 62 37 49 72 71 2f 57 78 62 58 57 32 74 2f 53 75 4e 2f 47 7a 61 65 2f 35 71 37 69 34 2b 58 56 73 39 62 70 32 75 4c 6d 35 4d 37 30 2b 4e 2f 64 32 72 33 59 76 4f 49 48 33 4e 63 4a 79 66 7a 56 44 74 6e 2b 33 74 37 4a 35 73 33 33 37 66 58 32 42 67 34 4f 44 66 4c 2b 39 68 48 36 47 68 37 6b 4a 39 38 6a 36 50 30 42 4c 42 59 77 4a 44 45 45 37 41 49 76 39 43 67 43 4e 76 67 37 39 54 58 37 46 68 45 4a 4e 41 30 64 4d 67 4d 76 4a 54 30 79 4e 78 38 39 51 41 30 77 48 6b 64 4b 51 52 30 67 45 53 6f 32 54 79 68 4e 56 52 67 37 50 56 49 39 4b 32 4e 6b 4d 6c 30 69 4d 32 73 2b 4f 6a 31 62 4f 30 77 39
                                                    Data Ascii: 4WBsn2Jkreku5K8fXigeYqbtLqcnqN/qMWLg4PJv62LoL6o1bLI2cmTms+Uyb7Irq/WxbXW2t/SuN/Gzae/5q7i4+XVs9bp2uLm5M70+N/d2r3YvOIH3NcJyfzVDtn+3t7J5s337fX2Bg4ODfL+9hH6Gh7kJ98j6P0BLBYwJDEE7AIv9CgCNvg79TX7FhEJNA0dMgMvJT0yNx89QA0wHkdKQR0gESo2TyhNVRg7PVI9K2NkMl0iM2s+Oj1bO0w9
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 43 36 72 33 65 4a 73 5a 32 63 75 71 75 69 6c 62 5a 33 6f 5a 57 78 74 59 69 61 77 61 50 50 75 61 43 71 75 74 53 76 6b 36 2b 70 78 37 6d 6f 6f 35 4c 56 30 71 2f 42 31 61 32 33 6f 2b 57 32 75 37 4b 62 6f 63 7a 44 31 73 62 41 37 72 37 72 75 2b 37 57 74 74 65 76 37 62 72 7a 7a 2f 4b 2b 33 66 37 77 76 41 43 32 38 74 62 50 77 51 45 48 2f 41 33 66 41 50 66 4e 45 75 72 66 31 42 51 49 46 39 59 48 42 66 54 63 38 79 44 5a 34 50 6b 44 47 66 58 74 35 50 58 35 35 75 51 57 34 79 6b 4e 4d 54 4c 73 43 69 77 57 4c 51 63 46 38 66 55 53 47 52 4d 52 44 79 30 4e 46 54 41 69 39 68 77 43 42 55 41 70 4a 55 46 44 52 41 73 48 55 67 73 6c 48 79 74 53 48 78 55 79 57 56 42 49 4e 79 63 57 54 6c 74 68 51 6a 41 77 54 78 30 2b 5a 6c 51 31 49 32 35 6a 53 7a 68 52 51 6e 45 2f 55 47 6c 7a 52
                                                    Data Ascii: C6r3eJsZ2cuquilbZ3oZWxtYiawaPPuaCqutSvk6+px7moo5LV0q/B1a23o+W2u7KboczD1sbA7r7ru+7Wttev7brzz/K+3f7wvAC28tbPwQEH/A3fAPfNEurf1BQIF9YHBfTc8yDZ4PkDGfXt5PX55uQW4ykNMTLsCiwWLQcF8fUSGRMRDy0NFTAi9hwCBUApJUFDRAsHUgslHytSHxUyWVBINycWTlthQjAwTx0+ZlQ1I25jSzhRQnE/UGlzR
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 54 65 4b 36 43 6b 59 2b 59 70 72 69 56 6e 38 57 30 6f 48 2b 4f 68 63 50 4c 7a 70 47 4d 70 59 6a 45 78 4a 62 55 78 4b 53 33 6b 4a 57 61 71 65 43 32 6f 61 54 6e 77 62 71 37 75 72 32 69 34 4b 44 6a 75 4f 4f 77 35 63 48 72 78 64 4f 79 35 62 6e 73 79 63 62 52 2f 4d 76 4c 31 62 2f 4e 39 64 47 2b 2b 77 6b 4a 33 50 7a 67 41 2b 48 73 33 41 6b 4a 34 38 2f 56 39 76 59 50 42 74 72 58 32 66 7a 30 2b 2b 6b 64 48 68 51 53 4a 2f 4d 64 2b 78 6f 49 4b 65 6b 77 43 66 34 42 42 67 34 41 49 41 59 4f 37 79 4d 4f 4a 6a 63 33 48 68 34 73 41 52 59 68 49 69 49 6d 45 6a 49 4b 4a 51 74 46 4c 6b 55 67 4a 79 70 55 4c 46 46 4f 51 30 55 77 4c 78 6f 4f 56 56 5a 67 4e 6a 73 62 57 54 34 38 49 69 59 32 50 53 5a 4b 5a 46 77 6c 5a 6b 52 45 52 57 74 6d 61 6c 46 67 61 6c 68 5a 5a 33 68 77 53 44
                                                    Data Ascii: TeK6CkY+YpriVn8W0oH+OhcPLzpGMpYjExJbUxKS3kJWaqeC2oaTnwbq7ur2i4KDjuOOw5cHrxdOy5bnsycbR/MvL1b/N9dG++wkJ3PzgA+Hs3AkJ48/V9vYPBtrX2fz0++kdHhQSJ/Md+xoIKekwCf4BBg4AIAYO7yMOJjc3Hh4sARYhIiImEjIKJQtFLkUgJypULFFOQ0UwLxoOVVZgNjsbWT48IiY2PSZKZFwlZkRERWtmalFgalhZZ3hwSD
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 6c 4c 43 78 71 4c 36 62 75 4a 76 47 6e 59 6d 75 30 73 4f 79 76 70 61 33 77 4d 62 62 6f 38 7a 57 79 74 32 37 6b 35 6e 62 73 39 4b 31 30 4b 53 78 30 39 6a 6c 6e 38 48 6b 70 2b 33 63 34 64 2f 50 39 38 2f 68 38 76 54 75 75 36 2b 30 73 62 37 2b 32 73 76 66 74 39 6b 47 42 50 33 57 30 2b 62 75 35 4e 6b 45 38 74 2f 51 2f 4e 58 53 38 77 72 32 7a 4e 55 65 33 4e 6b 67 47 64 6f 54 41 2f 37 67 38 2b 4d 41 34 41 44 2b 4b 52 67 43 2f 4f 63 67 42 76 4c 73 49 66 4d 4f 4e 53 59 4b 37 53 76 32 4d 52 55 77 38 7a 77 61 2f 52 6a 38 4d 51 67 6e 48 69 6b 45 50 52 38 6b 52 31 4d 2b 53 53 64 47 46 68 55 73 46 45 70 58 4d 6a 4d 58 47 56 4d 39 47 7a 63 38 48 55 4d 68 52 7a 56 4b 62 56 6c 6e 58 47 78 68 4d 57 51 39 50 79 78 74 54 55 64 53 54 6e 31 65 65 48 39 61 61 56 51 35 57 46 46
                                                    Data Ascii: lLCxqL6buJvGnYmu0sOyvpa3wMbbo8zWyt27k5nbs9K10KSx09jln8Hkp+3c4d/P98/h8vTuu6+0sb7+2svft9kGBP3W0+bu5NkE8t/Q/NXS8wr2zNUe3NkgGdoTA/7g8+MA4AD+KRgC/OcgBvLsIfMONSYK7Sv2MRUw8zwa/Rj8MQgnHikEPR8kR1M+SSdGFhUsFEpXMjMXGVM9Gzc8HUMhRzVKbVlnXGxhMWQ9PyxtTUdSTn1eeH9aaVQ5WFF
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 62 69 4d 71 70 36 74 79 6f 2b 75 76 71 75 71 31 4b 57 34 71 38 6d 35 32 61 32 75 75 5a 33 62 77 63 4f 33 75 72 6e 6f 36 4d 79 6a 6e 2b 37 4f 77 61 33 52 76 4e 54 77 36 4e 48 54 74 4d 6a 57 2b 72 76 2b 32 66 58 69 7a 50 58 37 2f 75 34 45 42 77 6a 39 38 77 33 6f 42 4e 72 6d 77 77 49 41 43 65 76 70 31 52 58 6a 34 2b 7a 61 48 74 67 65 36 76 67 4e 36 2b 30 54 45 4f 58 77 41 76 4c 6f 41 39 2f 6c 41 50 41 77 2b 67 48 30 4d 7a 45 42 41 51 59 4c 43 78 4d 37 45 2f 33 2b 47 6a 54 39 44 51 34 6d 41 66 70 49 46 78 51 6c 53 79 63 4e 45 55 4d 52 44 79 73 49 45 52 4d 68 45 44 51 6d 44 7a 67 65 48 54 63 74 54 52 34 36 51 56 49 77 50 6a 56 45 50 43 31 66 61 54 42 48 59 32 45 75 53 6e 64 54 4d 6c 4e 52 61 54 70 51 61 31 64 50 51 58 39 77 4f 30 31 52 67 45 46 64 56 56 4f 4e
                                                    Data Ascii: biMqp6tyo+uvquq1KW4q8m52a2uuZ3bwcO3urno6Myjn+7Owa3RvNTw6NHTtMjW+rv+2fXizPX7/u4EBwj98w3oBNrmwwIACevp1RXj4+zaHtge6vgN6+0TEOXwAvLoA9/lAPAw+gH0MzEBAQYLCxM7E/3+GjT9DQ4mAfpIFxQlSycNEUMRDysIERMhEDQmDzgeHTctTR46QVIwPjVEPC1faTBHY2EuSndTMlNRaTpQa1dPQX9wO01RgEFdVVON
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 75 72 78 71 71 52 72 4d 6e 51 31 4c 4b 34 72 74 69 79 34 72 36 56 75 62 44 47 6f 62 33 45 32 4b 50 42 37 75 43 6f 77 75 4b 74 71 73 62 6d 36 50 66 4f 31 4f 69 7a 30 63 6a 57 41 64 66 79 33 72 37 5a 30 4f 61 2f 32 76 72 65 44 4e 37 2b 33 73 48 6c 37 4f 59 55 36 52 59 52 45 4f 30 4c 36 68 33 7a 44 77 30 67 39 76 7a 36 32 76 6b 6e 2f 75 50 36 47 2b 55 74 41 68 38 48 36 67 4d 69 4b 54 55 48 4e 69 33 7a 45 43 73 50 4e 52 49 4a 4b 55 41 58 48 44 6e 37 46 7a 59 39 2b 52 34 56 48 77 63 69 47 52 38 4d 49 30 4d 72 56 43 73 68 45 67 38 76 4a 53 38 56 4c 30 35 56 57 44 56 6a 4d 78 77 38 56 30 4d 66 50 6c 70 68 49 30 49 35 52 79 70 44 59 30 4d 6d 53 6c 42 74 4d 45 35 37 56 33 56 52 62 31 2b 41 56 59 4d 2b 50 56 6c 33 58 7a 39 65 56 57 4e 46 59 32 6d 42 53 57 69 44 61
                                                    Data Ascii: urxqqRrMnQ1LK4rtiy4r6VubDGob3E2KPB7uCowuKtqsbm6PfO1Oiz0cjWAdfy3r7Z0Oa/2vreDN7+3sHl7OYU6RYREO0L6h3zDw0g9vz62vkn/uP6G+UtAh8H6gMiKTUHNi3zECsPNRIJKUAXHDn7FzY9+R4VHwciGR8MI0MrVCshEg8vJS8VL05VWDVjMxw8V0MfPlphI0I5RypDY0MmSlBtME57V3VRb1+AVYM+PVl3Xz9eVWNFY2mBSWiDa
                                                    2024-10-02 17:18:19 UTC1369INData Raw: 52 6d 4b 7a 65 6c 5a 71 31 30 71 72 68 74 75 57 68 34 37 33 61 35 4b 76 41 37 74 6a 47 77 2f 48 47 37 72 36 39 78 61 37 4f 36 65 54 34 30 4f 32 31 39 4e 50 39 41 73 75 36 38 2f 44 50 30 76 62 7a 79 4e 2f 6e 2b 4d 2f 6a 45 2b 62 4f 36 73 66 51 30 75 44 50 38 2b 58 75 39 39 30 54 36 2f 7a 79 2b 76 73 56 48 53 58 35 41 75 45 74 39 79 2f 70 47 51 51 79 44 77 6b 4b 2f 66 58 70 43 41 54 35 4c 77 67 5a 47 78 63 59 4d 66 6c 42 46 68 37 39 41 52 52 4c 42 6a 67 67 54 69 73 6c 4a 6c 41 53 42 69 52 57 46 6b 73 6b 4e 55 6b 7a 4e 45 34 6e 58 54 49 36 47 69 41 77 5a 68 34 34 4d 56 64 44 4b 54 38 34 4c 6e 42 45 54 57 45 74 53 55 42 6c 63 30 74 46 4d 6a 78 54 4d 44 6b 37 53 54 68 63 54 6c 56 67 52 6e 35 63 64 34 56 63 59 33 39 6a 53 32 56 63 67 56 4a 48 58 6d 35 50 63 59
                                                    Data Ascii: RmKzelZq10qrhtuWh473a5KvA7tjGw/HG7r69xa7O6eT40O219NP9Asu68/DP0vbzyN/n+M/jE+bO6sfQ0uDP8+Xu990T6/zy+vsVHSX5AuEt9y/pGQQyDwkK/fXpCAT5LwgZGxcYMflBFh79ARRLBjggTislJlASBiRWFkskNUkzNE4nXTI6GiAwZh44MVdDKT84LnBETWEtSUBlc0tFMjxTMDk7SThcTlVgRn5cd4VcY39jS2VcgVJHXm5PcY


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    27192.168.2.449782104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:19 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:20 UTC349INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:20 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: UY0ezEvLCe5Airsi581rLB04+jfEtrZ4Up4=$dvvczPNwxN0QB7sP
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Server: cloudflare
                                                    CF-RAY: 8cc659df3d6a43ab-EWR
                                                    2024-10-02 17:18:20 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    28192.168.2.449784104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:36 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 34909
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    CF-Challenge: 0ea7b4d48778a67
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://challenges.cloudflare.com
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/qtqmm/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:36 UTC16384OUTData Raw: 76 5f 38 63 63 36 35 39 62 30 35 66 38 38 38 63 34 37 3d 45 70 25 32 62 43 78 36 53 54 30 6f 30 41 38 46 4b 6c 56 6c 62 6f 2b 36 6e 6c 59 6c 4a 43 54 4d 46 54 53 46 6c 45 7a 53 2d 6b 53 34 6c 56 4d 6e 54 36 53 4a 6c 41 4f 2b 46 65 53 32 6c 74 4c 24 6c 53 30 4d 36 6c 34 4d 36 75 6c 31 7a 53 4a 4a 57 6c 2d 47 6c 52 61 4f 70 36 6c 6f 61 2b 6c 4a 36 6c 65 66 52 32 6c 2d 50 2b 6c 76 44 32 51 76 43 45 6c 32 55 70 53 72 67 4d 53 48 53 4b 69 53 63 37 49 6c 48 4c 58 30 53 78 53 48 32 6c 6c 6e 6f 6c 41 31 2b 46 36 69 6c 46 31 51 6c 36 73 33 49 49 73 76 30 72 2b 6c 4f 43 43 75 62 48 2d 50 54 38 4c 6c 2d 61 2b 75 61 6f 30 77 49 52 70 4e 6c 44 34 7a 54 2d 69 6f 6c 6c 70 38 61 35 4e 65 58 6c 53 59 41 72 6b 69 53 67 50 32 52 74 6c 6c 59 48 4b 58 51 48 5a 45 66 31 5a 32
                                                    Data Ascii: v_8cc659b05f888c47=Ep%2bCx6ST0o0A8FKlVlbo+6nlYlJCTMFTSFlEzS-kS4lVMnT6SJlAO+FeS2ltL$lS0M6l4M6ul1zSJJWl-GlRaOp6loa+lJ6lefR2l-P+lvD2QvCEl2UpSrgMSHSKiSc7IlHLX0SxSH2llnolA1+F6ilF1Ql6s3IIsv0r+lOCCubH-PT8Ll-a+uao0wIRpNlD4zT-iollp8a5NeXlSYArkiSgP2RtllYHKXQHZEf1Z2
                                                    2024-10-02 17:18:36 UTC16384OUTData Raw: 4d 70 54 76 6c 2d 30 2d 63 41 5a 43 6c 6c 64 35 4a 78 43 35 56 50 52 6c 31 2b 6c 6c 32 47 55 59 38 54 41 39 43 4e 2b 4b 6c 36 71 43 75 43 4e 43 46 38 53 78 6c 72 24 53 4b 77 34 6c 6c 6c 6f 6c 36 46 4d 46 7a 53 6c 53 70 6c 34 6c 53 71 53 65 6c 35 6c 46 38 53 34 75 2b 43 46 75 76 7a 64 41 7a 46 41 48 57 50 53 30 41 70 52 4f 43 72 43 6e 4e 30 77 6c 36 4d 6c 54 6c 4d 6c 62 4d 41 5a 43 36 6c 32 4d 46 4b 53 78 6c 2d 6c 32 79 6c 41 6c 2b 7a 36 43 53 73 30 6f 7a 32 51 53 37 6c 6f 6c 36 54 6c 53 6c 53 30 6c 34 76 50 6c 6b 43 6c 38 41 34 6c 74 7a 6c 38 6c 7a 6c 53 43 46 75 43 6e 6c 53 43 41 65 53 37 30 56 73 53 79 6c 7a 6c 4a 4d 6f 7a 53 65 2b 53 30 6c 47 53 76 6c 78 7a 6c 36 43 57 6c 54 47 53 4d 6c 45 6c 48 6c 46 33 58 65 2b 2b 4d 44 75 76 67 6c 4a 73 41 39 6c 65
                                                    Data Ascii: MpTvl-0-cAZClld5JxC5VPRl1+ll2GUY8TA9CN+Kl6qCuCNCF8Sxlr$SKw4lllol6FMFzSlSpl4lSqSel5lF8S4u+CFuvzdAzFAHWPS0ApROCrCnN0wl6MlTlMlbMAZC6l2MFKSxl-l2ylAl+z6CSs0oz2QS7lol6TlSlS0l4vPlkCl8A4ltzl8lzlSCFuCnlSCAeS70VsSylzlJMozSe+S0lGSvlxzl6CWlTGSMlElHlF3Xe++MDuvglJsA9le
                                                    2024-10-02 17:18:36 UTC2141OUTData Raw: 70 77 55 30 36 35 57 2d 4a 30 6c 49 4d 32 24 6a 4b 6c 36 6f 58 6a 73 6d 51 6f 4e 61 73 69 34 61 79 6f 44 33 36 4b 44 2d 6c 36 6c 53 43 2b 79 6c 2d 7a 70 4a 49 30 73 51 6c 34 54 38 58 69 37 41 49 56 34 79 4c 6c 4d 65 70 75 2b 7a 37 41 70 70 6c 38 6c 6e 38 74 47 51 52 74 37 41 4c 30 63 35 4d 45 6c 6e 50 33 4f 62 65 6c 4e 24 62 4c 6c 4b 57 47 58 51 55 41 76 7a 38 37 33 7a 6c 61 36 7a 65 44 43 6b 6e 47 63 79 65 34 72 30 54 63 77 42 5a 6c 52 59 63 6f 75 58 37 45 51 79 4d 6e 75 66 2d 4b 76 59 6c 65 72 4a 7a 73 62 33 6f 50 74 56 66 36 6e 2d 6c 54 6c 4a 79 33 34 66 56 4d 46 39 6c 77 61 30 4b 33 34 63 41 41 32 49 43 7a 31 75 63 44 78 75 6d 35 6e 63 69 4d 35 79 53 34 6c 71 72 75 4d 44 70 41 54 62 75 6c 6e 4f 6f 70 4c 57 53 59 62 6c 46 2d 63 78 62 2d 6c 75 4a 69 32
                                                    Data Ascii: pwU065W-J0lIM2$jKl6oXjsmQoNasi4ayoD36KD-l6lSC+yl-zpJI0sQl4T8Xi7AIV4yLlMepu+z7Appl8ln8tGQRt7AL0c5MElnP3ObelN$bLlKWGXQUAvz873zla6zeDCknGcye4r0TcwBZlRYcouX7EQyMnuf-KvYlerJzsb3oPtVf6n-lTlJy34fVMF9lwa0K34cAA2ICz1ucDxum5nciM5yS4lqruMDpATbulnOopLWSYblF-cxb-luJi2
                                                    2024-10-02 17:18:36 UTC1228INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:36 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 4552
                                                    Connection: close
                                                    cf-chl-out-s: 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 [TRUNCATED]
                                                    2024-10-02 17:18:36 UTC203INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 68 55 56 49 79 42 5a 6f 71 31 2b 48 34 42 54 65 74 4f 6a 66 32 59 41 4e 66 78 59 71 35 59 71 63 6e 5a 77 66 50 66 55 62 66 44 6b 33 30 63 72 65 2b 50 64 67 64 50 35 58 65 48 6c 49 71 5a 59 69 32 55 36 32 61 46 6c 35 6a 6d 36 51 64 4f 47 45 36 4d 58 6a 38 4d 4d 34 58 34 75 45 30 48 2b 70 47 61 36 78 38 32 38 47 53 4a 56 6d 4f 43 56 62 53 65 6a 72 44 46 51 3d 24 4f 44 74 34 4b 36 31 54 34 30 47 43 63 4b 4e 30 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 36 35 61 34 37 31 38 39 32 31 38 63 38 2d 45 57 52 0d 0a 0d 0a
                                                    Data Ascii: cf-chl-out: hUVIyBZoq1+H4BTetOjf2YANfxYq5YqcnZwfPfUbfDk30cre+PdgdP5XeHlIqZYi2U62aFl5jm6QdOGE6MXj8MM4X4uE0H+pGa6x828GSJVmOCVbSejrDFQ=$ODt4K61T40GCcKN0Server: cloudflareCF-RAY: 8cc65a47189218c8-EWR
                                                    2024-10-02 17:18:36 UTC1307INData Raw: 67 57 6c 5a 59 33 35 36 68 32 65 48 5a 33 39 78 6b 58 69 45 6d 35 36 48 6e 4a 4a 5a 6a 6e 61 46 70 71 4b 56 6e 6f 53 65 70 35 53 68 61 5a 2b 67 6e 4b 79 69 67 71 57 32 62 36 79 59 75 34 39 31 6e 4c 2b 54 75 70 57 50 67 73 47 65 6b 72 65 59 73 59 48 47 6d 37 57 71 79 71 36 76 72 37 37 49 70 34 36 2f 7a 4b 79 71 6b 35 76 56 72 70 47 7a 31 63 4b 66 32 74 6e 41 34 74 50 43 32 71 66 43 78 72 71 6d 76 4f 44 74 33 4f 2f 44 39 4d 37 31 77 39 4c 4f 2f 61 2f 6f 37 37 72 4c 41 66 58 33 30 67 66 6e 31 74 4d 4a 79 75 76 5a 36 50 6b 46 7a 51 67 44 36 65 34 4c 38 4f 2f 35 30 77 6f 63 2b 2f 7a 30 45 76 34 41 44 77 59 57 48 52 4d 71 4b 2f 6b 63 2b 41 77 76 35 76 41 48 36 6a 4c 79 45 43 59 56 38 2f 6b 6e 38 54 55 51 45 76 35 42 4d 2f 34 51 4c 78 77 35 2f 51 41 79 47 6b 41
                                                    Data Ascii: gWlZY356h2eHZ39xkXiEm56HnJJZjnaFpqKVnoSep5ShaZ+gnKyigqW2b6yYu491nL+TupWPgsGekreYsYHGm7Wqyq6vr77Ip46/zKyqk5vVrpGz1cKf2tnA4tPC2qfCxrqmvODt3O/D9M71w9LO/a/o77rLAfX30gfn1tMJyuvZ6PkFzQgD6e4L8O/50woc+/z0Ev4ADwYWHRMqK/kc+Awv5vAH6jLyECYV8/kn8TUQEv5BM/4QLxw5/QAyGkA
                                                    2024-10-02 17:18:36 UTC1369INData Raw: 67 4a 6c 68 58 61 54 6b 32 4f 6d 70 61 58 45 42 79 4d 57 68 45 4d 57 35 7a 4c 6e 5a 30 56 6c 42 39 64 7a 74 35 65 6d 31 30 5a 54 35 77 58 49 43 43 67 30 6d 42 64 59 65 51 58 49 6c 4c 55 46 4e 50 67 56 43 58 67 6d 69 63 64 34 6c 38 55 5a 6d 65 69 71 4b 67 58 71 43 50 70 71 6c 70 65 61 70 6d 66 4c 43 4a 72 5a 47 41 73 62 47 55 64 4c 4f 32 65 5a 68 34 76 58 69 49 75 58 36 74 6b 70 48 43 66 33 6e 43 73 63 53 59 79 4d 6a 4a 6d 71 36 49 6b 6f 32 66 6a 72 37 51 72 35 54 56 6b 62 79 56 31 35 48 62 33 62 61 79 30 65 54 52 70 4a 72 69 31 74 54 69 36 39 6a 71 36 65 7a 74 35 4e 79 76 38 4e 4c 50 2b 50 4b 30 75 62 72 71 35 2f 37 36 77 50 6a 53 42 73 58 59 78 41 50 70 2f 4f 66 31 43 74 72 6f 7a 41 34 4c 46 42 66 52 39 76 62 55 31 78 73 62 31 78 67 68 36 39 7a 68 2b 64
                                                    Data Ascii: gJlhXaTk2OmpaXEByMWhEMW5zLnZ0VlB9dzt5em10ZT5wXICCg0mBdYeQXIlLUFNPgVCXgmicd4l8UZmeiqKgXqCPpqlpeapmfLCJrZGAsbGUdLO2eZh4vXiIuX6tkpHCf3nCscSYyMjJmq6Iko2fjr7Qr5TVkbyV15Hb3bay0eTRpJri1tTi69jq6ezt5Nyv8NLP+PK0ubrq5/76wPjSBsXYxAPp/Of1CtrozA4LFBfR9vbU1xsb1xgh69zh+d
                                                    2024-10-02 17:18:36 UTC1369INData Raw: 52 56 70 50 52 54 74 65 51 6a 31 6e 59 45 55 77 56 32 5a 61 61 30 74 74 58 57 39 72 63 55 31 36 50 6c 69 41 67 6d 68 69 51 59 79 4a 61 6f 68 6a 65 30 39 63 68 58 4a 6e 62 31 4a 34 55 6d 4e 70 57 6c 56 64 66 6d 6d 65 59 48 56 57 70 47 53 51 64 32 57 66 6e 35 36 6f 6c 71 43 4e 62 6e 4b 6c 6e 34 32 6e 66 36 79 4b 71 4a 65 7a 6a 58 42 32 6b 6f 6d 78 76 62 4f 58 6e 49 4b 68 65 35 58 43 6c 70 36 6e 71 73 75 62 6d 73 54 50 6e 73 6a 42 73 4b 65 31 31 63 32 71 79 70 36 73 71 64 2f 55 6e 62 4b 63 35 4f 43 70 78 75 43 6f 6e 37 6e 71 77 63 4c 66 39 4f 36 30 39 4d 2f 57 75 4f 62 30 75 4d 72 39 32 76 6e 42 74 41 55 41 78 41 58 6a 31 4e 38 4c 35 2b 6e 61 44 63 37 6e 30 4f 73 43 34 2b 48 49 44 75 2f 59 30 42 62 78 37 76 6a 65 36 76 6b 52 32 68 6a 78 41 77 51 49 42 50 4d
                                                    Data Ascii: RVpPRTteQj1nYEUwV2Zaa0ttXW9rcU16PliAgmhiQYyJaohje09chXJnb1J4UmNpWlVdfmmeYHVWpGSQd2Wfn56olqCNbnKln42nf6yKqJezjXB2komxvbOXnIKhe5XClp6nqsubmsTPnsjBsKe11c2qyp6sqd/UnbKc5OCpxuCon7nqwcLf9O609M/WuOb0uMr92vnBtAUAxAXj1N8L5+naDc7n0OsC4+HIDu/Y0Bbx7vje6vkR2hjxAwQIBPM
                                                    2024-10-02 17:18:36 UTC507INData Raw: 32 78 75 4e 45 31 71 52 30 56 51 4e 6b 35 47 4e 57 42 51 53 6e 46 31 54 6b 52 50 59 6b 5a 6a 64 34 56 58 57 57 5a 72 66 31 2b 41 54 6d 4a 69 6b 32 39 35 63 6c 42 79 6c 32 68 32 63 33 46 72 6a 70 70 77 66 5a 57 57 64 6e 65 57 71 4b 5a 36 72 61 52 70 66 4a 2b 6b 61 33 57 52 72 59 4b 4b 62 4c 57 36 6b 48 57 66 6e 49 71 61 73 4d 57 44 6e 37 47 34 6e 4d 6d 31 6c 71 61 61 76 61 79 69 30 4d 57 77 68 38 69 6e 75 4b 58 62 70 70 57 64 30 4c 2b 65 6f 5a 6a 51 6e 4c 32 63 76 4c 69 70 77 64 79 6e 78 37 72 45 76 73 72 66 7a 71 2f 4f 34 2b 43 77 75 65 76 79 79 74 50 77 37 74 48 42 75 64 6a 4f 78 4c 33 34 77 2b 4c 56 42 51 37 6d 44 4f 72 4a 36 67 44 2b 33 74 54 4e 38 39 58 7a 35 76 54 6e 39 74 58 37 33 76 76 75 41 66 54 6b 33 42 50 34 36 51 49 49 36 51 59 73 45 51 44 2b
                                                    Data Ascii: 2xuNE1qR0VQNk5GNWBQSnF1TkRPYkZjd4VXWWZrf1+ATmJik295clByl2h2c3FrjppwfZWWdneWqKZ6raRpfJ+ka3WRrYKKbLW6kHWfnIqasMWDn7G4nMm1lqaavayi0MWwh8inuKXbppWd0L+eoZjQnL2cvLipwdynx7rEvsrfzq/O4+CwuevyytPw7tHBudjOxL34w+LVBQ7mDOrJ6gD+3tTN89Xz5vTn9tX73vvuAfTk3BP46QII6QYsEQD+


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    29192.168.2.449785104.18.95.414435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:37 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/338768326:1727886666:KptisTWkXQAounbFVVTXR12uQagOUrm87W6C7ivSkjQ/8cc659b05f888c47/0ea7b4d48778a67 HTTP/1.1
                                                    Host: challenges.cloudflare.com
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:37 UTC349INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:37 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    cf-chl-out: wzVUboQ6xSJJPCQdONNT7/mK5+pjaRf86nY=$3sYMBBt8ZVYhFVX/
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65a4bc9ad4340-EWR
                                                    2024-10-02 17:18:37 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    30192.168.2.449787188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:38 UTC1053OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    Content-Length: 4022
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-arch: "x86"
                                                    Content-type: application/x-www-form-urlencoded
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-model: ""
                                                    CF-Challenge: 8521defe884a559
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: */*
                                                    Origin: https://kjfdsh.org
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Referer: https://kjfdsh.org/swksdesd?e=
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:38 UTC4022OUTData Raw: 76 5f 38 63 63 36 35 39 39 33 64 62 39 33 34 33 39 63 3d 72 6f 7a 55 64 65 68 4e 39 73 39 47 25 32 62 61 53 2d 43 2d 34 73 7a 47 4a 68 4c 2d 46 55 79 57 2d 31 53 68 69 2d 64 2d 43 4b 68 53 68 51 2d 58 71 7a 65 6e 54 68 24 2d 34 24 39 7a 79 53 68 43 32 59 2d 67 59 4b 68 78 2d 73 6f 68 6c 61 2d 65 33 6e 2d 70 4b 65 42 2d 33 4b 67 33 73 4e 55 55 55 47 54 6b 52 55 2d 4d 6a 2d 72 71 45 6b 47 2d 4c 4c 7a 2d 63 47 37 76 39 68 49 67 37 4c 39 24 62 75 47 2d 68 2b 2d 54 56 70 79 68 68 4e 4b 67 54 2d 7a 70 2d 2d 7a 49 4b 2d 4c 4b 46 44 54 47 4e 54 68 57 4b 2d 76 49 4b 77 61 67 30 43 2d 68 77 2d 4c 64 2d 2d 4f 70 30 63 61 67 65 6f 2d 47 79 44 31 2d 57 76 66 4b 68 76 33 57 2d 70 4f 57 65 2d 4e 62 4d 7a 62 62 71 58 54 52 66 68 54 7a 47 45 7a 4c 78 7a 47 53 79 4e 2d 79
                                                    Data Ascii: v_8cc65993db93439c=rozUdehN9s9G%2baS-C-4szGJhL-FUyW-1Shi-d-CKhShQ-XqzenTh$-4$9zyShC2Y-gYKhx-sohla-e3n-pKeB-3Kg3sNUUUGTkRU-Mj-rqEkG-LLz-cG7v9hIg7L9$buG-h+-TVpyhhNKgT-zp--zIK-LKFDTGNThWK-vIKwag0C-hw-Ld--Op0cageo-GyD1-WvfKhv3W-pOWe-NbMzbbqXTRfhTzGEzLxzGSyN-y
                                                    2024-10-02 17:18:38 UTC1327INHTTP/1.1 200 OK
                                                    Date: Wed, 02 Oct 2024 17:18:38 GMT
                                                    Content-Type: text/html; charset=UTF-8
                                                    Content-Length: 4312
                                                    Connection: close
                                                    cf-chl-out: o9Z5DQWQ9Rmv4nQfGWyj1Ld8mMeQJmwWEwlZoBS+A3J+q5zOGDnCTh/GGJzC5AXVCgizd5w5iYnRPj6d8A3dyNOWg6AX$e+w6DycIHHcW/9HF
                                                    cf-chl-out-s: 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 [TRUNCATED]
                                                    2024-10-02 17:18:38 UTC457INData Raw: 73 65 74 2d 63 6f 6f 6b 69 65 3a 20 63 66 5f 63 68 6c 5f 72 63 5f 6d 3d 3b 45 78 70 69 72 65 73 3d 54 75 65 2c 20 30 31 20 4f 63 74 20 32 30 32 34 20 31 37 3a 31 38 3a 33 38 20 47 4d 54 3b 53 61 6d 65 53 69 74 65 3d 53 74 72 69 63 74 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 35 57 6f 4c 31 25 32 46 72 6a 38 45 6e 51 32 69 55 79 75 67 25 32 42 34 74 55 6c 48 25 32 42 49 4c 75 4e 78 37 31 72 77 77 4b 54 74 52 6e 37 67 53 77 44 72 59 42 6c 6c 55 64 31 4a 69 51 58 45 25 32 46 25 32 42 4d 25 32 42 68 4e 32 73 73 50 39 6b 4c 58 75 58 4c 58 66 32 74 76 36 46 54 33 52
                                                    Data Ascii: set-cookie: cf_chl_rc_m=;Expires=Tue, 01 Oct 2024 17:18:38 GMT;SameSite=StrictReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5WoL1%2Frj8EnQ2iUyug%2B4tUlH%2BILuNx71rwwKTtRn7gSwDrYBllUd1JiQXE%2F%2BM%2BhN2ssP9kLXuXLXf2tv6FT3R
                                                    2024-10-02 17:18:38 UTC954INData Raw: 67 58 71 41 53 56 39 72 59 49 70 54 53 6d 69 51 57 6d 74 37 61 4a 68 74 63 56 6c 31 6c 5a 68 30 66 59 4f 62 71 33 71 63 67 57 75 46 69 71 6d 74 6e 5a 32 7a 6e 34 65 46 6b 70 6d 4c 69 5a 61 54 6d 35 71 4b 6d 70 79 67 75 59 61 34 6d 63 64 38 6f 61 65 56 68 61 48 42 6f 59 2b 6d 31 4d 6e 42 73 5a 6a 5a 6f 38 61 71 73 70 76 4b 31 4e 53 66 31 39 6d 79 6f 39 48 64 34 4f 66 54 31 36 66 45 7a 73 66 75 71 36 2f 67 31 4c 4f 31 72 75 76 57 75 65 69 37 2f 62 48 64 75 2b 4c 69 7a 50 72 37 78 77 62 59 41 37 30 41 78 2b 33 75 32 41 73 4b 7a 52 48 30 30 2f 59 45 45 51 58 6c 47 64 50 58 33 68 34 5a 44 74 73 43 4a 50 66 6c 4a 64 38 65 36 43 6b 68 4a 50 6b 5a 34 7a 4d 75 48 76 37 2b 39 79 6f 6f 39 53 6f 6e 4f 78 48 39 51 68 70 45 4d 44 59 5a 46 51 41 45 53 69 46 4c 4b 7a 73
                                                    Data Ascii: gXqASV9rYIpTSmiQWmt7aJhtcVl1lZh0fYObq3qcgWuFiqmtnZ2zn4eFkpmLiZaTm5qKmpyguYa4mcd8oaeVhaHBoY+m1MnBsZjZo8aqspvK1NSf19myo9Hd4OfT16fEzsfuq6/g1LO1ruvWuei7/bHdu+LizPr7xwbYA70Ax+3u2AsKzRH00/YEEQXlGdPX3h4ZDtsCJPflJd8e6CkhJPkZ4zMuHv7+9yoo9SonOxH9QhpEMDYZFQAESiFLKzs
                                                    2024-10-02 17:18:38 UTC1369INData Raw: 4e 4b 56 44 6b 61 4e 31 64 5a 58 53 59 5a 50 46 38 30 4f 47 78 4b 58 32 5a 47 52 56 39 55 5a 30 74 45 53 47 52 49 62 48 6c 73 52 6e 78 51 53 6e 68 68 56 34 4a 50 65 46 68 59 58 32 68 59 5a 34 56 37 61 33 68 39 61 46 35 77 69 33 4a 32 6a 32 46 5a 5a 5a 5a 34 66 49 6d 4f 64 57 32 61 64 36 4e 6b 63 33 75 6b 70 5a 31 71 6a 57 61 5a 6e 6f 71 75 72 58 32 7a 64 49 61 5a 67 36 2b 6c 68 33 57 78 65 4a 6d 55 75 6f 4c 46 74 37 52 2f 78 36 66 45 67 63 7a 4b 71 5a 37 50 6e 4d 47 4a 6a 38 4f 4f 79 70 54 48 78 73 57 5a 6d 74 53 39 6e 73 6e 64 74 73 58 52 7a 39 75 35 32 63 72 66 76 64 33 4f 34 38 48 68 36 65 44 75 71 38 62 43 38 50 65 31 78 66 62 32 79 77 48 78 31 72 76 37 41 74 37 37 35 51 62 31 33 73 6b 46 42 41 6b 52 45 67 67 41 34 77 67 43 43 65 66 6d 36 68 45 49 44
                                                    Data Ascii: NKVDkaN1dZXSYZPF80OGxKX2ZGRV9UZ0tESGRIbHlsRnxQSnhhV4JPeFhYX2hYZ4V7a3h9aF5wi3J2j2FZZZZ4fImOdW2ad6Nkc3ukpZ1qjWaZnoqurX2zdIaZg6+lh3WxeJmUuoLFt7R/x6fEgczKqZ7PnMGJj8OOypTHxsWZmtS9nsndtsXRz9u52crfvd3O48Hh6eDuq8bC8Pe1xfb2ywHx1rv7At775Qb13skFBAkREggA4wgCCefm6hEID
                                                    2024-10-02 17:18:38 UTC1369INData Raw: 57 55 6b 41 65 57 56 67 71 4f 45 56 70 59 55 38 69 4a 32 4e 73 4d 55 39 6f 53 69 70 57 61 31 74 34 55 58 42 34 66 55 74 7a 50 32 78 66 67 34 41 36 58 58 32 45 53 6c 61 4d 62 30 6c 48 68 59 78 52 63 34 6d 51 6c 57 4f 4c 62 32 70 32 6b 4a 6c 75 65 4a 4f 44 56 6f 4b 69 59 33 61 43 71 4b 4b 55 58 36 74 2f 61 57 4f 69 62 72 43 54 71 62 42 71 6a 72 69 62 62 70 53 78 71 4c 79 57 74 61 33 42 72 71 47 76 65 73 61 68 76 72 72 42 70 38 62 42 6e 4d 53 6b 78 72 57 6b 78 73 4c 49 6f 71 6e 45 73 39 47 2f 7a 4c 36 2f 30 38 7a 57 34 74 61 68 77 4f 44 47 35 71 76 6f 77 63 69 38 78 63 72 7a 33 74 62 6c 34 62 4b 32 35 4f 76 79 75 4e 65 37 36 77 48 38 76 77 47 38 39 41 50 7a 43 39 33 46 43 67 76 34 42 63 34 4d 30 4f 73 52 37 66 6a 4b 42 2f 54 53 43 67 33 64 31 2f 6b 65 46 41
                                                    Data Ascii: WUkAeWVgqOEVpYU8iJ2NsMU9oSipWa1t4UXB4fUtzP2xfg4A6XX2ESlaMb0lHhYxRc4mQlWOLb2p2kJlueJODVoKiY3aCqKKUX6t/aWOibrCTqbBqjribbpSxqLyWta3BrqGvesahvrrBp8bBnMSkxrWkxsLIoqnEs9G/zL6/08zW4tahwODG5qvowci8xcrz3tbl4bK25OvyuNe76wH8vwG89APzC93FCgv4Bc4M0OsR7fjKB/TSCg3d1/keFA
                                                    2024-10-02 17:18:38 UTC620INData Raw: 57 57 49 38 4a 47 38 37 50 32 6c 73 62 55 56 31 4c 57 46 76 57 30 70 73 4e 33 4e 4a 64 6e 46 66 58 48 70 46 65 58 31 44 51 6c 71 48 52 6e 31 6c 59 59 46 76 53 6d 65 4a 61 30 31 72 56 31 6d 47 56 35 70 50 63 6e 70 6f 57 48 65 54 6c 71 46 36 63 57 68 6d 66 5a 39 32 6d 36 61 75 6f 6d 78 72 72 49 4b 6c 72 35 2b 73 71 72 43 7a 70 4b 6c 34 73 4a 35 34 75 72 65 4d 66 36 65 61 73 37 4f 57 77 70 71 6e 76 34 57 70 71 63 79 39 78 4c 2f 56 71 73 43 57 6b 74 58 46 76 4a 58 4e 79 4b 79 72 71 39 2b 62 70 4f 65 6f 77 4a 79 69 71 39 57 33 79 37 36 75 35 63 6d 7a 77 72 2f 6c 39 74 4c 45 77 2f 62 62 2f 50 7a 39 32 66 50 69 2f 67 44 55 31 76 44 67 39 77 50 61 32 76 77 47 32 63 50 38 34 38 33 66 43 50 62 54 2b 75 51 4c 37 42 45 49 37 52 6e 7a 32 68 4c 74 2b 50 44 33 47 2f 48
                                                    Data Ascii: WWI8JG87P2lsbUV1LWFvW0psN3NJdnFfXHpFeX1DQlqHRn1lYYFvSmeJa01rV1mGV5pPcnpoWHeTlqF6cWhmfZ92m6auomxrrIKlr5+sqrCzpKl4sJ54ureMf6eas7OWwpqnv4Wpqcy9xL/VqsCWktXFvJXNyKyrq9+bpOeowJyiq9W3y76u5cmzwr/l9tLEw/bb/Pz92fPi/gDU1vDg9wPa2vwG2cP8483fCPbT+uQL7BEI7Rnz2hLt+PD3G/H


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    31192.168.2.449791188.114.97.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:39 UTC1190OUTPOST /swksdesd?e= HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    Content-Length: 5776
                                                    Cache-Control: max-age=0
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-full-version: "117.0.5938.132"
                                                    sec-ch-ua-arch: "x86"
                                                    sec-ch-ua-platform: "Windows"
                                                    sec-ch-ua-platform-version: "10.0.0"
                                                    sec-ch-ua-model: ""
                                                    sec-ch-ua-bitness: "64"
                                                    sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                    Upgrade-Insecure-Requests: 1
                                                    Origin: https://kjfdsh.org
                                                    Content-Type: application/x-www-form-urlencoded
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    Referer: https://kjfdsh.org/swksdesd?e=&__cf_chl_tk=4zPdTwvn7e9LwwtKro_QuJgSf.MdEsJrkUaYCwIFGI0-1727889487-0.0.1.1-5310
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:39 UTC5776OUTData Raw: 31 61 62 61 61 63 30 36 30 32 34 61 64 62 32 65 39 34 61 35 63 64 35 33 35 62 66 32 63 37 39 33 63 61 34 31 33 66 65 63 32 37 63 30 31 65 64 33 39 33 66 36 31 61 61 38 36 35 63 61 32 30 37 61 3d 4f 61 2e 50 62 31 55 34 44 59 73 36 57 71 5a 33 4e 4a 77 36 52 5f 53 30 48 78 70 43 4a 68 7a 35 4e 4a 5a 4a 78 6f 66 61 70 42 4d 2d 31 37 32 37 38 38 39 34 38 37 2d 31 2e 31 2e 31 2e 31 2d 46 34 56 72 2e 4d 35 67 71 32 6e 35 71 64 38 69 64 57 4a 50 63 4d 48 47 71 51 58 2e 69 42 6c 58 54 59 6e 73 69 68 74 67 6a 4c 4d 73 78 6a 5a 6e 5f 51 6f 6e 58 67 6a 76 36 37 42 4b 5a 59 49 72 55 77 68 7a 31 36 56 51 6c 36 79 53 6a 33 37 43 2e 77 34 59 65 59 50 70 61 4e 4f 52 46 6a 61 42 55 5a 72 46 33 4e 5a 30 4b 63 46 76 61 73 5f 33 55 6d 4b 4b 36 57 73 75 30 68 53 6f 50 57 32
                                                    Data Ascii: 1abaac06024adb2e94a5cd535bf2c793ca413fec27c01ed393f61aa865ca207a=Oa.Pb1U4DYs6WqZ3NJw6R_S0HxpCJhz5NJZJxofapBM-1727889487-1.1.1.1-F4Vr.M5gq2n5qd8idWJPcMHGqQX.iBlXTYnsihtgjLMsxjZn_QonXgjv67BKZYIrUwhz16VQl6ySj37C.w4YeYPpaNORFjaBUZrF3NZ0KcFvas_3UmKK6Wsu0hSoPW2
                                                    2024-10-02 17:18:39 UTC1259INHTTP/1.1 301 Moved Permanently
                                                    Date: Wed, 02 Oct 2024 17:18:39 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.kjfdsh.org; HttpOnly; Secure; SameSite=None
                                                    Set-Cookie: cf_clearance=Rb.ZUJvzg64LimPRKQlmfoLnXH_consZziH4eiFSxLA-1727889487-1.2.1.1-NTU9YwJ9mhChag0NtJoDcoVs7GvAIbIgoTXfHAWr2KNkRvxNC6HkX5KWaSIArD.gfkVKCugvRnLgv7XEh1Hl_bf2JmJazyZyI_Xyx7RqMJqOoG2upcxPhkN6ViPTr8OOm738ieWXbII_LN2LW4K5x.CmZWjEP7C206chZqZ8xuFitOeXXwSUntAjkymYdMJniUR64M2ck6Vmi5KJhFafgfS30SHAdfpF6dsT2jbK4t7LH.rSkp1L4_kl8dILV_.IqSV4IJZ5sJPg3O89JSBOncjh5aE29hP9.J6VdzPcEctkJsvfKC.9WlaXDBhYLeuu81Qc6ZSyDyWRpDvuLluAE3UIADR6IIb1iW63ZlrQw4v7MsAxILWPc0dW.7SDZRN5JwElv1uHASYrCMZH_vgixJgKquowlGkzrngDRz840hcaHt8TwMPYW5i6oDB2djVb; Path=/; Expires=Thu, 02-Oct-25 17:18:39 GMT; Domain=.kjfdsh.org; HttpOnly; Secure; SameSite=None; Partitioned
                                                    Location: https://des.esharedcloudfiles.com/dskhrhy?e=
                                                    Cache-Control: public, max-age=600, stale-if-error=86400, stale-while-revalidate=600, no-store
                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                    X-Bot-Protection: block
                                                    X-Content-Type-Options: nosniff
                                                    X-Frame-Options: SAMEORIGIN
                                                    X-Robots-Tag: noindex, nofollow
                                                    X-XSS-Protection: 1; mode=block
                                                    2024-10-02 17:18:39 UTC371INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 69 6c 31 70 34 6f 76 31 66 64 33 51 71 44 41 79 31 57 51 65 74 42 4c 61 75 76 37 31 75 75 58 44 67 48 6d 43 78 74 55 30 71 41 30 6e 59 72 32 58 35 37 58 72 49 55 66 38 30 4c 4e 39 45 32 77 4f 73 43 77 61 76 25 32 46 4b 36 49 33 36 48 77 54 63 52 4d 63 38 59 67 75 37 50 25 32 42 25 32 46 36 71 4a 71 63 64 54 5a 74 58 56 33 61 4f 57 37 37 37 36 72 68 41 56 35 69 25 32 46 25 32 42 70 63 6b 52 49 65 35 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=il1p4ov1fd3QqDAy1WQetBLauv71uuXDgHmCxtU0qA0nYr2X57XrIUf80LN9E2wOsCwav%2FK6I36HwTcRMc8Ygu7P%2B%2F6qJqcdTZtXV3aOW7776rhAV5i%2F%2BpckRIe5"}],"group":"cf-nel","max_age":604800}NEL


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    32192.168.2.449793188.114.96.34435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:39 UTC472OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1870332691:1727886692:kEa84qPFtdYXsZ8OWfKep7LwYNmVESYoCL3ENo8VSx0/8cc65993db93439c/8521defe884a559 HTTP/1.1
                                                    Host: kjfdsh.org
                                                    Connection: keep-alive
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: */*
                                                    Sec-Fetch-Site: none
                                                    Sec-Fetch-Mode: cors
                                                    Sec-Fetch-Dest: empty
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:39 UTC666INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:39 GMT
                                                    Content-Type: application/json
                                                    Content-Length: 7
                                                    Connection: close
                                                    cf-chl-out: yd8OzWutgQqilRW6fquEhczqXtMjxg7ZGQ4=$1cyjLuPLMD8KBSHI
                                                    cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=suevq3v6cZvFMJv%2F8CEXd%2BjhXRQYqQk1lxQT9VTjPv4zSsLy5bIjyc%2BxMbrqvzuhxg3i%2FcFDXoWdKDkhIGvDBoqMRkSzx2Cwpgjf88uzM3CpheNwtSvjVI3axhpl"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65a58cc729e1a-EWR
                                                    2024-10-02 17:18:39 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                    Data Ascii: invalid


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    33192.168.2.449795104.21.64.2364435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:40 UTC710OUTGET /dskhrhy?e= HTTP/1.1
                                                    Host: des.esharedcloudfiles.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:40 UTC564INHTTP/1.1 302 Found
                                                    Date: Wed, 02 Oct 2024 17:18:40 GMT
                                                    Content-Length: 0
                                                    Connection: close
                                                    Location: https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uVELgEFGdnH1nwoLrHCV1O66FI9kJPqzLk5BCBulYCHmvOQGcM%2FL3JGoVqoCDU6C4%2F63Xo%2FHX82LUbAysEsGbHxv5LHKKX3jYohB4JZoJPzTfQzeKDYW2oy2nA%2BLlouIrmMVKMn9GoDttwp5"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65a5f9a530f85-EWR


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    34192.168.2.449797104.21.64.2364435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:41 UTC734OUTGET /kk5lfpha4gw0joxcvrocavkpo2ug4hidl2 HTTP/1.1
                                                    Host: des.esharedcloudfiles.com
                                                    Connection: keep-alive
                                                    Cache-Control: max-age=0
                                                    Upgrade-Insecure-Requests: 1
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                    Sec-Fetch-Site: cross-site
                                                    Sec-Fetch-Mode: navigate
                                                    Sec-Fetch-User: ?1
                                                    Sec-Fetch-Dest: document
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:41 UTC565INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:41 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2ByLNLWZsVMikaYp7exGGpVX5NAEDcV7gJG9aqBM0UgWgoLzdt3n3OQ%2BfXnTg%2BYnyn8dc3GZ5CpbRDuUGXfe8k5I7g7bmkwaCLaCczQ1j8NiHjCusLMcNCgJhOLoNSot9T9e4hkaLOTrGhe%2FZ"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65a66dace3300-EWR
                                                    2024-10-02 17:18:41 UTC103INData Raw: 36 31 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 55 52 4c 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 66 69 6c 65 20 55 52 4c 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: 61<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p></body></html>
                                                    2024-10-02 17:18:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    35192.168.2.449799104.21.64.2364435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:18:43 UTC640OUTGET /favicon.ico HTTP/1.1
                                                    Host: des.esharedcloudfiles.com
                                                    Connection: keep-alive
                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                    sec-ch-ua-mobile: ?0
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    sec-ch-ua-platform: "Windows"
                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                    Sec-Fetch-Site: same-origin
                                                    Sec-Fetch-Mode: no-cors
                                                    Sec-Fetch-Dest: image
                                                    Referer: https://des.esharedcloudfiles.com/kk5lfpha4gw0joxcvrocavkpo2ug4hidl2
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:18:43 UTC565INHTTP/1.1 404 Not Found
                                                    Date: Wed, 02 Oct 2024 17:18:43 GMT
                                                    Content-Type: text/html
                                                    Transfer-Encoding: chunked
                                                    Connection: close
                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=06MXAPH%2F2J7XqiZ4M6BdZzjse%2Bhg573Jb52B0IbOD0ij84423qNe4gsnUcdprCmsy2p4UK21ICpWW9I9hAaPCvjMa4JUW5pD7ROWJpKvdMZnyk%2FaSaxKi9me%2BmTaYKUbeKn06LAQIGM9qqeJ"}],"group":"cf-nel","max_age":604800}
                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                    Server: cloudflare
                                                    CF-RAY: 8cc65a6fa8dc7cf4-EWR
                                                    2024-10-02 17:18:43 UTC103INData Raw: 36 31 0d 0a 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 55 52 4c 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 70 3e 54 68 65 20 66 69 6c 65 20 55 52 4c 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 64 6f 65 73 20 6e 6f 74 20 65 78 69 73 74 2e 3c 2f 70 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                    Data Ascii: 61<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p></body></html>
                                                    2024-10-02 17:18:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                    Data Ascii: 0


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    36192.168.2.44980535.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:06 UTC523OUTOPTIONS /report/v4?s=suevq3v6cZvFMJv%2F8CEXd%2BjhXRQYqQk1lxQT9VTjPv4zSsLy5bIjyc%2BxMbrqvzuhxg3i%2FcFDXoWdKDkhIGvDBoqMRkSzx2Cwpgjf88uzM3CpheNwtSvjVI3axhpl HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://kjfdsh.org
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-type, content-length
                                                    date: Wed, 02 Oct 2024 17:19:06 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    37192.168.2.44980335.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:06 UTC525OUTOPTIONS /report/v4?s=il1p4ov1fd3QqDAy1WQetBLauv71uuXDgHmCxtU0qA0nYr2X57XrIUf80LN9E2wOsCwav%2FK6I36HwTcRMc8Ygu7P%2B%2F6qJqcdTZtXV3aOW7776rhAV5i%2F%2BpckRIe5 HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://kjfdsh.org
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: OPTIONS, POST
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Wed, 02 Oct 2024 17:19:06 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    38192.168.2.44980435.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:06 UTC558OUTOPTIONS /report/v4?s=06MXAPH%2F2J7XqiZ4M6BdZzjse%2Bhg573Jb52B0IbOD0ij84423qNe4gsnUcdprCmsy2p4UK21ICpWW9I9hAaPCvjMa4JUW5pD7ROWJpKvdMZnyk%2FaSaxKi9me%2BmTaYKUbeKn06LAQIGM9qqeJ HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Origin: https://des.esharedcloudfiles.com
                                                    Access-Control-Request-Method: POST
                                                    Access-Control-Request-Headers: content-type
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC336INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    access-control-max-age: 86400
                                                    access-control-allow-methods: POST, OPTIONS
                                                    access-control-allow-origin: *
                                                    access-control-allow-headers: content-length, content-type
                                                    date: Wed, 02 Oct 2024 17:19:06 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    39192.168.2.44980635.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:07 UTC471OUTPOST /report/v4?s=suevq3v6cZvFMJv%2F8CEXd%2BjhXRQYqQk1lxQT9VTjPv4zSsLy5bIjyc%2BxMbrqvzuhxg3i%2FcFDXoWdKDkhIGvDBoqMRkSzx2Cwpgjf88uzM3CpheNwtSvjVI3axhpl HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 1043
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC1043OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 36 38 37 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6a 66 64 73 68 2e 6f 72 67 2f 63
                                                    Data Ascii: [{"age":26870,"body":{"elapsed_time":1070,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://kjfdsh.org/c
                                                    2024-10-02 17:19:07 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Wed, 02 Oct 2024 17:19:07 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    40192.168.2.44980735.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:07 UTC473OUTPOST /report/v4?s=il1p4ov1fd3QqDAy1WQetBLauv71uuXDgHmCxtU0qA0nYr2X57XrIUf80LN9E2wOsCwav%2FK6I36HwTcRMc8Ygu7P%2B%2F6qJqcdTZtXV3aOW7776rhAV5i%2F%2BpckRIe5 HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 1243
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC1243OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 33 38 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 38 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 6a 66 64 73 68 2e 6f 72 67 2f 73
                                                    Data Ascii: [{"age":58387,"body":{"elapsed_time":1082,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":403,"type":"http.error"},"type":"network-error","url":"https://kjfdsh.org/s
                                                    2024-10-02 17:19:07 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Wed, 02 Oct 2024 17:19:07 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                    41192.168.2.44980835.190.80.14435052C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    TimestampBytes transferredDirectionData
                                                    2024-10-02 17:19:07 UTC490OUTPOST /report/v4?s=06MXAPH%2F2J7XqiZ4M6BdZzjse%2Bhg573Jb52B0IbOD0ij84423qNe4gsnUcdprCmsy2p4UK21ICpWW9I9hAaPCvjMa4JUW5pD7ROWJpKvdMZnyk%2FaSaxKi9me%2BmTaYKUbeKn06LAQIGM9qqeJ HTTP/1.1
                                                    Host: a.nel.cloudflare.com
                                                    Connection: keep-alive
                                                    Content-Length: 912
                                                    Content-Type: application/reports+json
                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                    Accept-Encoding: gzip, deflate, br
                                                    Accept-Language: en-US,en;q=0.9
                                                    2024-10-02 17:19:07 UTC912OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 34 36 31 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 31 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 36 34 2e 32 33 36 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 64 65 73 2e 65 73 68 61 72 65 64
                                                    Data Ascii: [{"age":24611,"body":{"elapsed_time":1117,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.64.236","status_code":404,"type":"http.error"},"type":"network-error","url":"https://des.eshared
                                                    2024-10-02 17:19:07 UTC168INHTTP/1.1 200 OK
                                                    Content-Length: 0
                                                    date: Wed, 02 Oct 2024 17:19:07 GMT
                                                    Via: 1.1 google
                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                    Connection: close


                                                    Click to jump to process

                                                    Click to jump to process

                                                    Click to jump to process

                                                    Target ID:0
                                                    Start time:13:17:57
                                                    Start date:02/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:2
                                                    Start time:13:17:59
                                                    Start date:02/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=2004,i,1299558834938081629,9776032388570816814,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:false

                                                    Target ID:3
                                                    Start time:13:18:01
                                                    Start date:02/10/2024
                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    Wow64 process (32bit):false
                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://kfdsh.org/frrgde?e="
                                                    Imagebase:0x7ff76e190000
                                                    File size:3'242'272 bytes
                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                    Has elevated privileges:true
                                                    Has administrator privileges:true
                                                    Programmed in:C, C++ or other language
                                                    Reputation:low
                                                    Has exited:true

                                                    No disassembly